-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3308
                    USN-4541-1: Gnuplot vulnerabilities
                             28 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gnuplot
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19492 CVE-2018-19491 CVE-2018-19490

Reference:         ESB-2019.1188
                   ESB-2018.3667
                   ESB-2018.3652

Original Bulletin: 
   https://usn.ubuntu.com/4541-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4541-1: Gnuplot vulnerabilities
25 September 2020

Several security issues were fixed in Gnuplot.
Releases

  o Ubuntu 16.04 LTS

Packages

  o gnuplot - Command-line driven interactive plotting program

Details

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo and Nils Bars
discovered that Gnuplot did not properly validate string sizes in the
df_generate_ascii_array_entry function. An attacker could possibly use
this issue to cause a heap buffer overflow, resulting in a denial of
service attack or arbitrary code execution. (CVE-2018-19490)

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo and Nils Bars
discovered that Gnuplot did not properly validate string sizes in the
PS_options function when the Gnuplot postscript terminal is used as a
backend. An attacker could possibly use this issue to cause a buffer
overflow, resulting in a denial of service attack or arbitrary code
execution. (CVE-2018-19491)

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo and Nils Bars
discovered that Gnuplot did not properly validate string sizes in the
cairotrm_options function when the Gnuplot postscript terminal is used as
a backend. An attacker could possibly use this issue to cause a buffer
overflow, resulting in a denial of service attack or arbitrary code
execution. (CVE-2018-19492)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o gnuplot - 4.6.6-3ubuntu0.1
  o gnuplot-data - 4.6.6-3ubuntu0.1
  o gnuplot-nox - 4.6.6-3ubuntu0.1
  o gnuplot-qt - 4.6.6-3ubuntu0.1
  o gnuplot-tex - 4.6.6-3ubuntu0.1
  o gnuplot-x11 - 4.6.6-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-19490
  o CVE-2018-19491
  o CVE-2018-19492

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A9pj
-----END PGP SIGNATURE-----