# Security update for graphviz

Announcement ID: SUSE-SU-2024:1351-1  
Rating: low  
References:

  * bsc#1219491

  
Cross-References:

  * CVE-2023-46045

  
CVSS scores:

  * CVE-2023-46045 ( SUSE ):  3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L
  * CVE-2023-46045 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Availability Extension 15 SP4
  * SUSE Linux Enterprise High Availability Extension 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for graphviz fixes the following issues:

  * CVE-2023-46045: Fixed out-of-bounds read via a crafted config6a file
    (bsc#1219491)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1351=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1351=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1351=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1351=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1351=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1351=1

  * SUSE Linux Enterprise High Availability Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-1351=1

  * SUSE Linux Enterprise High Availability Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-1351=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python3-gv-2.48.0-150400.3.3.1
    * graphviz-lua-2.48.0-150400.3.3.1
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gd-debuginfo-2.48.0-150400.3.3.1
    * graphviz-tcl-2.48.0-150400.3.3.1
    * graphviz-php-debuginfo-2.48.0-150400.3.3.1
    * graphviz-lua-debuginfo-2.48.0-150400.3.3.1
    * libgraphviz6-2.48.0-150400.3.3.1
    * graphviz-guile-2.48.0-150400.3.3.1
    * graphviz-webp-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gnome-2.48.0-150400.3.3.1
    * graphviz-tcl-debuginfo-2.48.0-150400.3.3.1
    * graphviz-guile-debuginfo-2.48.0-150400.3.3.1
    * graphviz-webp-2.48.0-150400.3.3.1
    * graphviz-java-debuginfo-2.48.0-150400.3.3.1
    * graphviz-perl-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gvedit-2.48.0-150400.3.3.1
    * graphviz-java-2.48.0-150400.3.3.1
    * graphviz-devel-2.48.0-150400.3.3.1
    * graphviz-doc-2.48.0-150400.3.3.1
    * graphviz-plugins-core-2.48.0-150400.3.3.1
    * graphviz-x11-2.48.0-150400.3.3.1
    * graphviz-debugsource-2.48.0-150400.3.3.1
    * graphviz-gd-2.48.0-150400.3.3.1
    * graphviz-2.48.0-150400.3.3.1
    * graphviz-ruby-2.48.0-150400.3.3.1
    * graphviz-smyrna-2.48.0-150400.3.3.1
    * libgraphviz6-debuginfo-2.48.0-150400.3.3.1
    * graphviz-debuginfo-2.48.0-150400.3.3.1
    * graphviz-plugins-core-debuginfo-2.48.0-150400.3.3.1
    * graphviz-php-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1
    * graphviz-gvedit-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gnome-debuginfo-2.48.0-150400.3.3.1
    * python3-gv-debuginfo-2.48.0-150400.3.3.1
    * graphviz-x11-debuginfo-2.48.0-150400.3.3.1
    * graphviz-smyrna-debuginfo-2.48.0-150400.3.3.1
    * graphviz-perl-2.48.0-150400.3.3.1
    * graphviz-ruby-debuginfo-2.48.0-150400.3.3.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python3-gv-2.48.0-150400.3.3.1
    * graphviz-lua-2.48.0-150400.3.3.1
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gd-debuginfo-2.48.0-150400.3.3.1
    * graphviz-tcl-2.48.0-150400.3.3.1
    * graphviz-php-debuginfo-2.48.0-150400.3.3.1
    * graphviz-lua-debuginfo-2.48.0-150400.3.3.1
    * libgraphviz6-2.48.0-150400.3.3.1
    * graphviz-guile-2.48.0-150400.3.3.1
    * graphviz-webp-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gnome-2.48.0-150400.3.3.1
    * graphviz-tcl-debuginfo-2.48.0-150400.3.3.1
    * graphviz-guile-debuginfo-2.48.0-150400.3.3.1
    * graphviz-webp-2.48.0-150400.3.3.1
    * graphviz-java-debuginfo-2.48.0-150400.3.3.1
    * graphviz-perl-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gvedit-2.48.0-150400.3.3.1
    * graphviz-java-2.48.0-150400.3.3.1
    * graphviz-devel-2.48.0-150400.3.3.1
    * graphviz-doc-2.48.0-150400.3.3.1
    * graphviz-plugins-core-2.48.0-150400.3.3.1
    * graphviz-x11-2.48.0-150400.3.3.1
    * graphviz-debugsource-2.48.0-150400.3.3.1
    * graphviz-gd-2.48.0-150400.3.3.1
    * graphviz-2.48.0-150400.3.3.1
    * graphviz-ruby-2.48.0-150400.3.3.1
    * graphviz-smyrna-2.48.0-150400.3.3.1
    * libgraphviz6-debuginfo-2.48.0-150400.3.3.1
    * graphviz-debuginfo-2.48.0-150400.3.3.1
    * graphviz-plugins-core-debuginfo-2.48.0-150400.3.3.1
    * graphviz-php-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1
    * graphviz-gvedit-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gnome-debuginfo-2.48.0-150400.3.3.1
    * python3-gv-debuginfo-2.48.0-150400.3.3.1
    * graphviz-x11-debuginfo-2.48.0-150400.3.3.1
    * graphviz-smyrna-debuginfo-2.48.0-150400.3.3.1
    * graphviz-perl-2.48.0-150400.3.3.1
    * graphviz-ruby-debuginfo-2.48.0-150400.3.3.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libgraphviz6-debuginfo-2.48.0-150400.3.3.1
    * graphviz-devel-2.48.0-150400.3.3.1
    * graphviz-plugins-core-2.48.0-150400.3.3.1
    * graphviz-debugsource-2.48.0-150400.3.3.1
    * graphviz-debuginfo-2.48.0-150400.3.3.1
    * graphviz-plugins-core-debuginfo-2.48.0-150400.3.3.1
    * graphviz-2.48.0-150400.3.3.1
    * libgraphviz6-2.48.0-150400.3.3.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * graphviz-perl-2.48.0-150400.3.3.1
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-perl-debuginfo-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * graphviz-gnome-debuginfo-2.48.0-150400.3.3.1
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gnome-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-tcl-debuginfo-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1
    * graphviz-tcl-2.48.0-150400.3.3.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
    * python3-gv-2.48.0-150400.3.3.1
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gd-debuginfo-2.48.0-150400.3.3.1
    * python3-gv-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gd-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1
  * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
    s390x x86_64)
    * python3-gv-2.48.0-150400.3.3.1
    * graphviz-addons-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gd-debuginfo-2.48.0-150400.3.3.1
    * python3-gv-debuginfo-2.48.0-150400.3.3.1
    * graphviz-gd-2.48.0-150400.3.3.1
    * graphviz-addons-debugsource-2.48.0-150400.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46045.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219491

SUSE: 2024:1351-1 low: graphviz Security Advisory Updates

April 19, 2024
* bsc#1219491 Cross-References: * CVE-2023-46045

Summary

## This update for graphviz fixes the following issues: * CVE-2023-46045: Fixed out-of-bounds read via a crafted config6a file (bsc#1219491) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1351=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1351=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1351=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1351=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1351=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1351=1 * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-1351=1 * SUSE Linux Enterprise High Availability Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-1351=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python3-gv-2.48.0-150400.3.3.1 * graphviz-lua-2.48.0-150400.3.3.1 * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-gd-debuginfo-2.48.0-150400.3.3.1 * graphviz-tcl-2.48.0-150400.3.3.1 * graphviz-php-debuginfo-2.48.0-150400.3.3.1 * graphviz-lua-debuginfo-2.48.0-150400.3.3.1 * libgraphviz6-2.48.0-150400.3.3.1 * graphviz-guile-2.48.0-150400.3.3.1 * graphviz-webp-debuginfo-2.48.0-150400.3.3.1 * graphviz-gnome-2.48.0-150400.3.3.1 * graphviz-tcl-debuginfo-2.48.0-150400.3.3.1 * graphviz-guile-debuginfo-2.48.0-150400.3.3.1 * graphviz-webp-2.48.0-150400.3.3.1 * graphviz-java-debuginfo-2.48.0-150400.3.3.1 * graphviz-perl-debuginfo-2.48.0-150400.3.3.1 * graphviz-gvedit-2.48.0-150400.3.3.1 * graphviz-java-2.48.0-150400.3.3.1 * graphviz-devel-2.48.0-150400.3.3.1 * graphviz-doc-2.48.0-150400.3.3.1 * graphviz-plugins-core-2.48.0-150400.3.3.1 * graphviz-x11-2.48.0-150400.3.3.1 * graphviz-debugsource-2.48.0-150400.3.3.1 * graphviz-gd-2.48.0-150400.3.3.1 * graphviz-2.48.0-150400.3.3.1 * graphviz-ruby-2.48.0-150400.3.3.1 * graphviz-smyrna-2.48.0-150400.3.3.1 * libgraphviz6-debuginfo-2.48.0-150400.3.3.1 * graphviz-debuginfo-2.48.0-150400.3.3.1 * graphviz-plugins-core-debuginfo-2.48.0-150400.3.3.1 * graphviz-php-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1 * graphviz-gvedit-debuginfo-2.48.0-150400.3.3.1 * graphviz-gnome-debuginfo-2.48.0-150400.3.3.1 * python3-gv-debuginfo-2.48.0-150400.3.3.1 * graphviz-x11-debuginfo-2.48.0-150400.3.3.1 * graphviz-smyrna-debuginfo-2.48.0-150400.3.3.1 * graphviz-perl-2.48.0-150400.3.3.1 * graphviz-ruby-debuginfo-2.48.0-150400.3.3.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python3-gv-2.48.0-150400.3.3.1 * graphviz-lua-2.48.0-150400.3.3.1 * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-gd-debuginfo-2.48.0-150400.3.3.1 * graphviz-tcl-2.48.0-150400.3.3.1 * graphviz-php-debuginfo-2.48.0-150400.3.3.1 * graphviz-lua-debuginfo-2.48.0-150400.3.3.1 * libgraphviz6-2.48.0-150400.3.3.1 * graphviz-guile-2.48.0-150400.3.3.1 * graphviz-webp-debuginfo-2.48.0-150400.3.3.1 * graphviz-gnome-2.48.0-150400.3.3.1 * graphviz-tcl-debuginfo-2.48.0-150400.3.3.1 * graphviz-guile-debuginfo-2.48.0-150400.3.3.1 * graphviz-webp-2.48.0-150400.3.3.1 * graphviz-java-debuginfo-2.48.0-150400.3.3.1 * graphviz-perl-debuginfo-2.48.0-150400.3.3.1 * graphviz-gvedit-2.48.0-150400.3.3.1 * graphviz-java-2.48.0-150400.3.3.1 * graphviz-devel-2.48.0-150400.3.3.1 * graphviz-doc-2.48.0-150400.3.3.1 * graphviz-plugins-core-2.48.0-150400.3.3.1 * graphviz-x11-2.48.0-150400.3.3.1 * graphviz-debugsource-2.48.0-150400.3.3.1 * graphviz-gd-2.48.0-150400.3.3.1 * graphviz-2.48.0-150400.3.3.1 * graphviz-ruby-2.48.0-150400.3.3.1 * graphviz-smyrna-2.48.0-150400.3.3.1 * libgraphviz6-debuginfo-2.48.0-150400.3.3.1 * graphviz-debuginfo-2.48.0-150400.3.3.1 * graphviz-plugins-core-debuginfo-2.48.0-150400.3.3.1 * graphviz-php-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1 * graphviz-gvedit-debuginfo-2.48.0-150400.3.3.1 * graphviz-gnome-debuginfo-2.48.0-150400.3.3.1 * python3-gv-debuginfo-2.48.0-150400.3.3.1 * graphviz-x11-debuginfo-2.48.0-150400.3.3.1 * graphviz-smyrna-debuginfo-2.48.0-150400.3.3.1 * graphviz-perl-2.48.0-150400.3.3.1 * graphviz-ruby-debuginfo-2.48.0-150400.3.3.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libgraphviz6-debuginfo-2.48.0-150400.3.3.1 * graphviz-devel-2.48.0-150400.3.3.1 * graphviz-plugins-core-2.48.0-150400.3.3.1 * graphviz-debugsource-2.48.0-150400.3.3.1 * graphviz-debuginfo-2.48.0-150400.3.3.1 * graphviz-plugins-core-debuginfo-2.48.0-150400.3.3.1 * graphviz-2.48.0-150400.3.3.1 * libgraphviz6-2.48.0-150400.3.3.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * graphviz-perl-2.48.0-150400.3.3.1 * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-perl-debuginfo-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * graphviz-gnome-debuginfo-2.48.0-150400.3.3.1 * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-gnome-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-tcl-debuginfo-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1 * graphviz-tcl-2.48.0-150400.3.3.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * python3-gv-2.48.0-150400.3.3.1 * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-gd-debuginfo-2.48.0-150400.3.3.1 * python3-gv-debuginfo-2.48.0-150400.3.3.1 * graphviz-gd-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1 * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le s390x x86_64) * python3-gv-2.48.0-150400.3.3.1 * graphviz-addons-debuginfo-2.48.0-150400.3.3.1 * graphviz-gd-debuginfo-2.48.0-150400.3.3.1 * python3-gv-debuginfo-2.48.0-150400.3.3.1 * graphviz-gd-2.48.0-150400.3.3.1 * graphviz-addons-debugsource-2.48.0-150400.3.3.1

References

* bsc#1219491

Cross-

* CVE-2023-46045

CVSS scores:

* CVE-2023-46045 ( SUSE ): 3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L

* CVE-2023-46045 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* Development Tools Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Server Applications Module 15-SP5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Availability Extension 15 SP4

* SUSE Linux Enterprise High Availability Extension 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-46045.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219491

Severity
Announcement ID: SUSE-SU-2024:1351-1
Rating: low

Related News