Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Gnuplot
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Gnuplot
ID: USN-4541-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Sa, 26. September 2020, 07:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19490
Applikationen: gnuplot

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8066448761642594890==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="VohR0OsBInlyaC0DPctcpv5pZr24aVyfS"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--VohR0OsBInlyaC0DPctcpv5pZr24aVyfS
Content-Type: multipart/mixed;
boundary="2xPPZXaNzv9w3sMkKaoNL9l15UT0XUMZr"

--2xPPZXaNzv9w3sMkKaoNL9l15UT0XUMZr
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4541-1
September 25, 2020

gnuplot vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Gnuplot.

Software Description:
- gnuplot: Command-line driven interactive plotting program

Details:

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo and Nils Bars
discovered that Gnuplot did not properly validate string sizes in the
df_generate_ascii_array_entry function. An attacker could possibly use
this issue to cause a heap buffer overflow, resulting in a denial of
service attack or arbitrary code execution. (CVE-2018-19490)

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo and Nils Bars
discovered that Gnuplot did not properly validate string sizes in the
PS_options function when the Gnuplot postscript terminal is used as a
backend. An attacker could possibly use this issue to cause a buffer
overflow, resulting in a denial of service attack or arbitrary code
execution. (CVE-2018-19491)

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo and Nils Bars
discovered that Gnuplot did not properly validate string sizes in the
cairotrm_options function when the Gnuplot postscript terminal is used
as a backend. An attacker could possibly use this issue to cause a
buffer overflow, resulting in a denial of service attack or arbitrary
code execution. (CVE-2018-19492)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
gnuplot 4.6.6-3ubuntu0.1
gnuplot-data 4.6.6-3ubuntu0.1
gnuplot-nox 4.6.6-3ubuntu0.1
gnuplot-qt 4.6.6-3ubuntu0.1
gnuplot-tex 4.6.6-3ubuntu0.1
gnuplot-x11 4.6.6-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4541-1
CVE-2018-19490, CVE-2018-19491, CVE-2018-19492

Package Information:
https://launchpad.net/ubuntu/+source/gnuplot/4.6.6-3ubuntu0.1


--2xPPZXaNzv9w3sMkKaoNL9l15UT0XUMZr--

--VohR0OsBInlyaC0DPctcpv5pZr24aVyfS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=jcL0
-----END PGP SIGNATURE-----

--VohR0OsBInlyaC0DPctcpv5pZr24aVyfS--


--===============8066448761642594890==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8066448761642594890==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung