# Security update for texlive

Announcement ID: SUSE-SU-2024:1296-1  
Rating: low  
References:

  * bsc#1222126

  
Cross-References:

  * CVE-2023-46048

  
CVSS scores:

  * CVE-2023-46048 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for texlive fixes the following issues:

  * CVE-2023-46048: Fixed null pointer dereference in
    texk/web2c/pdftexdir/writet1.c (bsc#1222126)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1296=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1296=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1296=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1296=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-dvisvgm-bin-2013.20130620.svn30613-22.11.1
    * texlive-makeindex-bin-2013.20130620.svn30088-22.11.1
    * texlive-xmltex-bin-2013.20130620.svn3006-22.11.1
    * texlive-web-bin-2013.20130620.svn30088-22.11.1
    * texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-luatex-bin-2013.20130620.svn30845-22.11.1
    * texlive-xdvi-bin-2013.20130620.svn30088-22.11.1
    * texlive-luatex-bin-debuginfo-2013.20130620.svn30845-22.11.1
    * texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-thumbpdf-bin-2013.20130620.svn6898-22.11.1
    * texlive-seetexk-bin-2013.20130620.svn30088-22.11.1
    * texlive-jadetex-bin-2013.20130620.svn3006-22.11.1
    * texlive-texconfig-bin-2013.20130620.svn29741-22.11.1
    * texlive-mfware-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-debugsource-2013.20130620-22.11.1
    * texlive-dviasm-bin-2013.20130620.svn8329-22.11.1
    * texlive-cweb-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * libptexenc1-debuginfo-1.3.2dev-22.11.1
    * texlive-dvipdfmx-bin-2013.20130620.svn30845-22.11.1
    * texlive-metapost-bin-2013.20130620.svn30845-22.11.1
    * texlive-pstools-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-dvipng-bin-2013.20130620.svn30845-22.11.1
    * texlive-metapost-bin-debuginfo-2013.20130620.svn30845-22.11.1
    * texlive-tex-bin-2013.20130620.svn30088-22.11.1
    * texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-xetex-bin-2013.20130620.svn30845-22.11.1
    * texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-22.11.1
    * texlive-metafont-bin-2013.20130620.svn30088-22.11.1
    * texlive-bin-devel-2013.20130620-22.11.1
    * texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-mptopdf-bin-2013.20130620.svn18674-22.11.1
    * texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-22.11.1
    * texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-22.11.1
    * texlive-tex-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-dvidvi-bin-2013.20130620.svn30088-22.11.1
    * texlive-luaotfload-bin-2013.20130620.svn30313-22.11.1
    * texlive-vlna-bin-2013.20130620.svn30088-22.11.1
    * libptexenc1-1.3.2dev-22.11.1
    * texlive-tetex-bin-2013.20130620.svn29741-22.11.1
    * texlive-metafont-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-web-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-cweb-bin-2013.20130620.svn30088-22.11.1
    * texlive-pstools-bin-2013.20130620.svn30088-22.11.1
    * texlive-dvips-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-kpathsea-bin-2013.20130620.svn30088-22.11.1
    * texlive-splitindex-bin-2013.20130620.svn29688-22.11.1
    * texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-gsftopk-bin-2013.20130620.svn30088-22.11.1
    * texlive-tex4ht-bin-2013.20130620.svn30088-22.11.1
    * texlive-lua2dox-bin-2013.20130620.svn29053-22.11.1
    * texlive-dvips-bin-2013.20130620.svn30088-22.11.1
    * texlive-context-bin-2013.20130620.svn29741-22.11.1
    * texlive-vlna-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-kpathsea-devel-6.2.0dev-22.11.1
    * texlive-ptexenc-devel-1.3.2dev-22.11.1
    * texlive-xetex-bin-debuginfo-2013.20130620.svn30845-22.11.1
    * texlive-checkcites-bin-2013.20130620.svn25623-22.11.1
    * texlive-latex-bin-bin-2013.20130620.svn14050-22.11.1
    * texlive-mfware-bin-2013.20130620.svn30088-22.11.1
    * texlive-dviljk-bin-2013.20130620.svn30088-22.11.1
    * texlive-lacheck-bin-2013.20130620.svn30088-22.11.1
    * texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-2013.20130620-22.11.1
    * texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-22.11.1
    * texlive-pdftex-bin-2013.20130620.svn30845-22.11.1
    * texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-22.11.1
    * texlive-bibtex-bin-2013.20130620.svn30088-22.11.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libkpathsea6-6.2.0dev-22.11.1
    * libkpathsea6-debuginfo-6.2.0dev-22.11.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libkpathsea6-6.2.0dev-22.11.1
    * libkpathsea6-debuginfo-6.2.0dev-22.11.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libkpathsea6-6.2.0dev-22.11.1
    * libkpathsea6-debuginfo-6.2.0dev-22.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46048.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222126

SUSE: 2024:1296-1 low: texlive Security Advisory Updates

April 15, 2024

* bsc#1222126 Cross-References: * CVE-2023-46048

Summary

## This update for texlive fixes the following issues: * CVE-2023-46048: Fixed null pointer dereference in texk/web2c/pdftexdir/writet1.c (bsc#1222126) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1296=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1296=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1296=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1296=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-dvisvgm-bin-2013.20130620.svn30613-22.11.1 * texlive-makeindex-bin-2013.20130620.svn30088-22.11.1 * texlive-xmltex-bin-2013.20130620.svn3006-22.11.1 * texlive-web-bin-2013.20130620.svn30088-22.11.1 * texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-luatex-bin-2013.20130620.svn30845-22.11.1 * texlive-xdvi-bin-2013.20130620.svn30088-22.11.1 * texlive-luatex-bin-debuginfo-2013.20130620.svn30845-22.11.1 * texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-thumbpdf-bin-2013.20130620.svn6898-22.11.1 * texlive-seetexk-bin-2013.20130620.svn30088-22.11.1 * texlive-jadetex-bin-2013.20130620.svn3006-22.11.1 * texlive-texconfig-bin-2013.20130620.svn29741-22.11.1 * texlive-mfware-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-debugsource-2013.20130620-22.11.1 * texlive-dviasm-bin-2013.20130620.svn8329-22.11.1 * texlive-cweb-bin-debuginfo-2013.20130620.svn30088-22.11.1 * libptexenc1-debuginfo-1.3.2dev-22.11.1 * texlive-dvipdfmx-bin-2013.20130620.svn30845-22.11.1 * texlive-metapost-bin-2013.20130620.svn30845-22.11.1 * texlive-pstools-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-dvipng-bin-2013.20130620.svn30845-22.11.1 * texlive-metapost-bin-debuginfo-2013.20130620.svn30845-22.11.1 * texlive-tex-bin-2013.20130620.svn30088-22.11.1 * texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-xetex-bin-2013.20130620.svn30845-22.11.1 * texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-22.11.1 * texlive-metafont-bin-2013.20130620.svn30088-22.11.1 * texlive-bin-devel-2013.20130620-22.11.1 * texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-mptopdf-bin-2013.20130620.svn18674-22.11.1 * texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-22.11.1 * texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-22.11.1 * texlive-tex-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-dvidvi-bin-2013.20130620.svn30088-22.11.1 * texlive-luaotfload-bin-2013.20130620.svn30313-22.11.1 * texlive-vlna-bin-2013.20130620.svn30088-22.11.1 * libptexenc1-1.3.2dev-22.11.1 * texlive-tetex-bin-2013.20130620.svn29741-22.11.1 * texlive-metafont-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-web-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-cweb-bin-2013.20130620.svn30088-22.11.1 * texlive-pstools-bin-2013.20130620.svn30088-22.11.1 * texlive-dvips-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-kpathsea-bin-2013.20130620.svn30088-22.11.1 * texlive-splitindex-bin-2013.20130620.svn29688-22.11.1 * texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-gsftopk-bin-2013.20130620.svn30088-22.11.1 * texlive-tex4ht-bin-2013.20130620.svn30088-22.11.1 * texlive-lua2dox-bin-2013.20130620.svn29053-22.11.1 * texlive-dvips-bin-2013.20130620.svn30088-22.11.1 * texlive-context-bin-2013.20130620.svn29741-22.11.1 * texlive-vlna-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-kpathsea-devel-6.2.0dev-22.11.1 * texlive-ptexenc-devel-1.3.2dev-22.11.1 * texlive-xetex-bin-debuginfo-2013.20130620.svn30845-22.11.1 * texlive-checkcites-bin-2013.20130620.svn25623-22.11.1 * texlive-latex-bin-bin-2013.20130620.svn14050-22.11.1 * texlive-mfware-bin-2013.20130620.svn30088-22.11.1 * texlive-dviljk-bin-2013.20130620.svn30088-22.11.1 * texlive-lacheck-bin-2013.20130620.svn30088-22.11.1 * texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-2013.20130620-22.11.1 * texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-22.11.1 * texlive-pdftex-bin-2013.20130620.svn30845-22.11.1 * texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-22.11.1 * texlive-bibtex-bin-2013.20130620.svn30088-22.11.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * libkpathsea6-6.2.0dev-22.11.1 * libkpathsea6-debuginfo-6.2.0dev-22.11.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * libkpathsea6-6.2.0dev-22.11.1 * libkpathsea6-debuginfo-6.2.0dev-22.11.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * libkpathsea6-6.2.0dev-22.11.1 * libkpathsea6-debuginfo-6.2.0dev-22.11.1

References

* bsc#1222126

Cross-

* CVE-2023-46048

CVSS scores:

* CVE-2023-46048 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-46048.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222126

Severity
Announcement ID: SUSE-SU-2024:1296-1
Rating: low

Related News