-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1790
                   USN-5971-1: Graphviz vulnerabilities
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Graphviz
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-18032 CVE-2019-11023 CVE-2018-10196

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5971-1

Comment: CVSS (Max):  8.8 CVE-2019-11023 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5971-1: Graphviz vulnerabilities

24 March 2023

Several security issues were fixed in graphviz.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o graphviz - rich set of graph drawing tools

Details

It was discovered that graphviz contains null pointer dereference
vulnerabilities. Exploitation via a specially crafted input file can cause
a denial of service. This issue only affected Ubuntu 18.04 LTS.
( CVE-2018-10196 )

It was discovered that graphviz contains null pointer dereference
vulnerabilities. Exploitation via a specially crafted input file can cause
a denial of service. These issues only affected Ubuntu 14.04 ESM and Ubuntu
18.04 LTS. ( CVE-2019-11023 )

It was discovered that graphviz contains a buffer overflow vulnerability.
Exploitation via a specially crafted input file can cause a denial of
service or possibly allow for arbitrary code execution. These issues only
affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
( CVE-2020-18032 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o graphviz - 2.42.2-3ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 18.04

  o graphviz - 2.40.1-2ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 14.04

  o graphviz - 2.36.0-0ubuntu3.2+esm1
    Available with Ubuntu Pro

The problem can be corrected by updating your system to the following
package versions:

References

  o CVE-2019-11023
  o CVE-2018-10196
  o CVE-2020-18032

Related notices

  o USN-5264-1 : libgv-tcl, libcgraph6, libgv-lua, libpathplan4, libgv-perl,
    libgv-python, libgvc6, libgvc6-plugins-gtk, libgraphviz-dev, graphviz-dev,
    libgv-guile, graphviz, graphviz-doc, libcdt5, libgv-ruby, libgvpr2,
    libxdot4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Qiyq
-----END PGP SIGNATURE-----