-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0487
                   USN-5264-1: Graphviz vulnerabilities
                              4 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Graphviz
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-18032 CVE-2019-11023 CVE-2018-10196

Reference:         ESB-2021.3808
                   ESB-2020.3756
                   ESB-2019.2417

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5264-1

Comment: CVSS (Max):  8.8 CVE-2019-11023 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5264-1: Graphviz vulnerabilities
03 February 2022

Several security issues were fixed in graphviz.
Releases

  o Ubuntu 16.04 ESM

Packages

  o graphviz - rich set of graph drawing tools

Details

It was discovered that graphviz contains null pointer dereference
vulnerabilities. Exploitation via a specially crafted input file
can cause a denial of service.
( CVE-2018-10196 , CVE-2019-11023 )

It was discovered that graphviz contains a buffer overflow
vulnerability. Exploitation via a specially crafted input file can cause
a denial of service or possibly allow for arbitrary code execution.
( CVE-2020-18032 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libcgraph6 - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o libcdt5 - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o libxdot4 - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o graphviz - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o libgvc6-plugins-gtk - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o libpathplan4 - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o libgvpr2 - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop
  o libgvc6 - 2.38.0-12ubuntu2.1+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-10196
  o CVE-2020-18032
  o CVE-2019-11023

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zGAe
-----END PGP SIGNATURE-----