Operating System:

[RedHat]

Published:

10 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3808
                         graphviz security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphviz
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-18032  

Reference:         ESB-2021.1747
                   ESB-2021.1645
                   ESB-2021.1638

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4256

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: graphviz security update
Advisory ID:       RHSA-2021:4256-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4256
Issue date:        2021-11-09
CVE Names:         CVE-2020-18032 
=====================================================================

1. Summary:

An update for graphviz is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Graphviz is open-source graph-visualization software. Graph visualization
is a way of representing structural information as diagrams of abstract
graphs and networks. It has important applications in networking,
bioinformatics, software engineering, database and web design, machine
learning, and in visual interfaces for other technical domains.

Security Fix(es):

* graphviz: off-by-one in parse_reclbl() in lib/common/shapes.c
(CVE-2020-18032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1966272 - CVE-2020-18032 graphviz: off-by-one in parse_reclbl() in lib/common/shapes.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
graphviz-2.40.1-43.el8.src.rpm

aarch64:
graphviz-2.40.1-43.el8.aarch64.rpm
graphviz-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-debugsource-2.40.1-43.el8.aarch64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.aarch64.rpm

ppc64le:
graphviz-2.40.1-43.el8.ppc64le.rpm
graphviz-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-debugsource-2.40.1-43.el8.ppc64le.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-java-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.ppc64le.rpm

s390x:
graphviz-2.40.1-43.el8.s390x.rpm
graphviz-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-debugsource-2.40.1-43.el8.s390x.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-java-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.s390x.rpm

x86_64:
graphviz-2.40.1-43.el8.i686.rpm
graphviz-2.40.1-43.el8.x86_64.rpm
graphviz-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-debugsource-2.40.1-43.el8.i686.rpm
graphviz-debugsource-2.40.1-43.el8.x86_64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-java-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
graphviz-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-debugsource-2.40.1-43.el8.aarch64.rpm
graphviz-devel-2.40.1-43.el8.aarch64.rpm
graphviz-doc-2.40.1-43.el8.aarch64.rpm
graphviz-gd-2.40.1-43.el8.aarch64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-python3-2.40.1-43.el8.aarch64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.aarch64.rpm

ppc64le:
graphviz-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-debugsource-2.40.1-43.el8.ppc64le.rpm
graphviz-devel-2.40.1-43.el8.ppc64le.rpm
graphviz-doc-2.40.1-43.el8.ppc64le.rpm
graphviz-gd-2.40.1-43.el8.ppc64le.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-java-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-python3-2.40.1-43.el8.ppc64le.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.ppc64le.rpm

s390x:
graphviz-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-debugsource-2.40.1-43.el8.s390x.rpm
graphviz-devel-2.40.1-43.el8.s390x.rpm
graphviz-doc-2.40.1-43.el8.s390x.rpm
graphviz-gd-2.40.1-43.el8.s390x.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-java-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-python3-2.40.1-43.el8.s390x.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.s390x.rpm

x86_64:
graphviz-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-debugsource-2.40.1-43.el8.i686.rpm
graphviz-debugsource-2.40.1-43.el8.x86_64.rpm
graphviz-devel-2.40.1-43.el8.i686.rpm
graphviz-devel-2.40.1-43.el8.x86_64.rpm
graphviz-doc-2.40.1-43.el8.x86_64.rpm
graphviz-gd-2.40.1-43.el8.i686.rpm
graphviz-gd-2.40.1-43.el8.x86_64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-java-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-python3-2.40.1-43.el8.x86_64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-18032
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LTtI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYtVCONLKJtyKPYoAQjzpw/9E1QpAuHdEyp+YAO0fvFOXGYe9OIW1Pzm
4pD2pn3qdXyyuusyCRjbTsSc/xfCeLApc9TcG0rXayWTmDweNadItSdubPi46G8q
tiemGsHKGKqMd1DJ+XIo5ClghdKqlXZeMokLOD/gfKKRvRjkaDVnPxwiR5FZBJ3b
6HjPWNA5PlqL+NM3HwRWN/AIEcFzEp+ayh/pSM+4T4CkFfIHNl2LxW0D5Xbe/ROF
tedt//+nFx7/kaOrvwE9i3eSG+gLR2aODjw+jS9LOkM5cSpIq7WW24tLLpEr9bLU
orgw3p+BP2WeuFz0ihc7wPC6AaN/9qVdV8sc2/Jhkevb3FANs/4arcDzIFQv0j91
dP1gSedNcIsElQidl01ZDTZh04+OR9FWjBpEDNbhOgGawCaYvKCxcB7zUbW6Bu4t
0fMRZUVrVIfRdVH7VT+s7wDrvcO9zyiaKfaV+eDZ+Nvr+UgGn4i2V16zxreLCc5N
AwyJt8dYJaDgLskMv/19tz/KFxbQ87f0a34Jm4FFCVTITei1ijU8BifxVwjrNzlp
s9wMCkleCM+t29MFH1SsTsNKAa6gU491eE6Qwk/lGaAFXaiyyrflKqITFmNflxNS
Kncv2GfOphob/Yj/4Pkv9KFvEB5BqKz96hRZQ8+MgBBgb1/At9LvJ/1O+D1+C2lF
MoSuJg8sPtA=
=4jOG
-----END PGP SIGNATURE-----