Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in texlive
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in texlive
ID: SUSE-SU-2020:1581-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5
Datum: Mi, 10. Juni 2020, 07:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8016
Applikationen: TeX Live

Originalnachricht


SUSE Security Update: Security update for texlive
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1581-1
Rating: moderate
References: #1138793 #1158910 #1159740
Cross-References: CVE-2020-8016 CVE-2020-8017
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for texlive fixes the following issues:

Security issues fixed:

- CVE-2020-8016: Fixed a race condition in the spec file (bsc#1159740).
- CVE-2020-8017: Fixed a race condition on a cron job (bsc#1158910).
- Fixed an issue where pstopdf was crashing (bsc#1138793).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1581=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1581=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1581=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1581=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

libptexenc1-1.3.2dev-22.8.2
libptexenc1-debuginfo-1.3.2dev-22.8.2
texlive-2013.20130620-22.8.2
texlive-bibtex-bin-2013.20130620.svn30088-22.8.2
texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-bin-devel-2013.20130620-22.8.2
texlive-checkcites-bin-2013.20130620.svn25623-22.8.2
texlive-context-bin-2013.20130620.svn29741-22.8.2
texlive-cweb-bin-2013.20130620.svn30088-22.8.2
texlive-cweb-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-debugsource-2013.20130620-22.8.2
texlive-dviasm-bin-2013.20130620.svn8329-22.8.2
texlive-dvidvi-bin-2013.20130620.svn30088-22.8.2
texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-dviljk-bin-2013.20130620.svn30088-22.8.2
texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-dvipdfmx-bin-2013.20130620.svn30845-22.8.2
texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-dvipng-bin-2013.20130620.svn30845-22.8.2
texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-dvips-bin-2013.20130620.svn30088-22.8.2
texlive-dvips-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-dvisvgm-bin-2013.20130620.svn30613-22.8.2
texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-22.8.2
texlive-gsftopk-bin-2013.20130620.svn30088-22.8.2
texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-jadetex-bin-2013.20130620.svn3006-22.8.2
texlive-kpathsea-bin-2013.20130620.svn30088-22.8.2
texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-kpathsea-devel-6.2.0dev-22.8.2
texlive-lacheck-bin-2013.20130620.svn30088-22.8.2
texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-latex-bin-bin-2013.20130620.svn14050-22.8.2
texlive-lua2dox-bin-2013.20130620.svn29053-22.8.2
texlive-luaotfload-bin-2013.20130620.svn30313-22.8.2
texlive-luatex-bin-2013.20130620.svn30845-22.8.2
texlive-luatex-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-makeindex-bin-2013.20130620.svn30088-22.8.2
texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-metafont-bin-2013.20130620.svn30088-22.8.2
texlive-metafont-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-metapost-bin-2013.20130620.svn30845-22.8.2
texlive-metapost-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-mfware-bin-2013.20130620.svn30088-22.8.2
texlive-mfware-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-mptopdf-bin-2013.20130620.svn18674-22.8.2
texlive-pdftex-bin-2013.20130620.svn30845-22.8.2
texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-pstools-bin-2013.20130620.svn30088-22.8.2
texlive-pstools-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-ptexenc-devel-1.3.2dev-22.8.2
texlive-seetexk-bin-2013.20130620.svn30088-22.8.2
texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-splitindex-bin-2013.20130620.svn29688-22.8.2
texlive-tetex-bin-2013.20130620.svn29741-22.8.2
texlive-tex-bin-2013.20130620.svn30088-22.8.2
texlive-tex-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-tex4ht-bin-2013.20130620.svn30088-22.8.2
texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-texconfig-bin-2013.20130620.svn29741-22.8.2
texlive-thumbpdf-bin-2013.20130620.svn6898-22.8.2
texlive-vlna-bin-2013.20130620.svn30088-22.8.2
texlive-vlna-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-web-bin-2013.20130620.svn30088-22.8.2
texlive-web-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-xdvi-bin-2013.20130620.svn30088-22.8.2
texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-xetex-bin-2013.20130620.svn30845-22.8.2
texlive-xetex-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-xmltex-bin-2013.20130620.svn3006-22.8.2

- SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

texlive-collection-basic-2013.74.svn30372-16.12.1
texlive-collection-fontsrecommended-2013.74.svn30307-16.12.1
texlive-collection-htmlxml-2013.74.svn30307-16.12.1
texlive-collection-latex-2013.74.svn30308-16.12.1
texlive-collection-latexrecommended-2013.74.svn30811-16.12.1
texlive-collection-luatex-2013.74.svn30790-16.12.1
texlive-collection-xetex-2013.74.svn30396-16.12.1
texlive-devel-2013.74-16.12.1
texlive-extratools-2013.74-16.12.1
texlive-filesystem-2013.74-16.12.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

libptexenc1-1.3.2dev-22.8.2
libptexenc1-debuginfo-1.3.2dev-22.8.2
texlive-2013.20130620-22.8.2
texlive-bibtex-bin-2013.20130620.svn30088-22.8.2
texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-bin-devel-2013.20130620-22.8.2
texlive-checkcites-bin-2013.20130620.svn25623-22.8.2
texlive-context-bin-2013.20130620.svn29741-22.8.2
texlive-cweb-bin-2013.20130620.svn30088-22.8.2
texlive-cweb-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-debugsource-2013.20130620-22.8.2
texlive-dviasm-bin-2013.20130620.svn8329-22.8.2
texlive-dvidvi-bin-2013.20130620.svn30088-22.8.2
texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-dviljk-bin-2013.20130620.svn30088-22.8.2
texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-dvipdfmx-bin-2013.20130620.svn30845-22.8.2
texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-dvipng-bin-2013.20130620.svn30845-22.8.2
texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-dvips-bin-2013.20130620.svn30088-22.8.2
texlive-dvips-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-dvisvgm-bin-2013.20130620.svn30613-22.8.2
texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-22.8.2
texlive-gsftopk-bin-2013.20130620.svn30088-22.8.2
texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-jadetex-bin-2013.20130620.svn3006-22.8.2
texlive-kpathsea-bin-2013.20130620.svn30088-22.8.2
texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-kpathsea-devel-6.2.0dev-22.8.2
texlive-lacheck-bin-2013.20130620.svn30088-22.8.2
texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-latex-bin-bin-2013.20130620.svn14050-22.8.2
texlive-lua2dox-bin-2013.20130620.svn29053-22.8.2
texlive-luaotfload-bin-2013.20130620.svn30313-22.8.2
texlive-luatex-bin-2013.20130620.svn30845-22.8.2
texlive-luatex-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-makeindex-bin-2013.20130620.svn30088-22.8.2
texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-metafont-bin-2013.20130620.svn30088-22.8.2
texlive-metafont-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-metapost-bin-2013.20130620.svn30845-22.8.2
texlive-metapost-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-mfware-bin-2013.20130620.svn30088-22.8.2
texlive-mfware-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-mptopdf-bin-2013.20130620.svn18674-22.8.2
texlive-pdftex-bin-2013.20130620.svn30845-22.8.2
texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-pstools-bin-2013.20130620.svn30088-22.8.2
texlive-pstools-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-ptexenc-devel-1.3.2dev-22.8.2
texlive-seetexk-bin-2013.20130620.svn30088-22.8.2
texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-splitindex-bin-2013.20130620.svn29688-22.8.2
texlive-tetex-bin-2013.20130620.svn29741-22.8.2
texlive-tex-bin-2013.20130620.svn30088-22.8.2
texlive-tex-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-tex4ht-bin-2013.20130620.svn30088-22.8.2
texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-texconfig-bin-2013.20130620.svn29741-22.8.2
texlive-thumbpdf-bin-2013.20130620.svn6898-22.8.2
texlive-vlna-bin-2013.20130620.svn30088-22.8.2
texlive-vlna-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-web-bin-2013.20130620.svn30088-22.8.2
texlive-web-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-xdvi-bin-2013.20130620.svn30088-22.8.2
texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-22.8.2
texlive-xetex-bin-2013.20130620.svn30845-22.8.2
texlive-xetex-bin-debuginfo-2013.20130620.svn30845-22.8.2
texlive-xmltex-bin-2013.20130620.svn3006-22.8.2

- SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch):

texlive-collection-basic-2013.74.svn30372-16.12.1
texlive-collection-fontsrecommended-2013.74.svn30307-16.12.1
texlive-collection-htmlxml-2013.74.svn30307-16.12.1
texlive-collection-latex-2013.74.svn30308-16.12.1
texlive-collection-latexrecommended-2013.74.svn30811-16.12.1
texlive-collection-luatex-2013.74.svn30790-16.12.1
texlive-collection-xetex-2013.74.svn30396-16.12.1
texlive-devel-2013.74-16.12.1
texlive-extratools-2013.74-16.12.1
texlive-filesystem-2013.74-16.12.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libkpathsea6-6.2.0dev-22.8.2
libkpathsea6-debuginfo-6.2.0dev-22.8.2

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libkpathsea6-6.2.0dev-22.8.2
libkpathsea6-debuginfo-6.2.0dev-22.8.2


References:

https://www.suse.com/security/cve/CVE-2020-8016.html
https://www.suse.com/security/cve/CVE-2020-8017.html
https://bugzilla.suse.com/1138793
https://bugzilla.suse.com/1158910
https://bugzilla.suse.com/1159740

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung