Ubuntu 18.04 ESM / 20.04 ESM : Graphviz vulnerabilities (USN-5971-1)

high Nessus Plugin ID 173372

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 ESM / 20.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5971-1 advisory.

- NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file. (CVE-2018-10196)

- The agroot() function in cgraph\obj.c in libcgraph.a in Graphviz 2.39.20160612.1140 has a NULL pointer dereference, as demonstrated by graphml2gv. (CVE-2019-11023)

- Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the lib/common/shapes.c component. (CVE-2020-18032)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5971-1

Plugin Details

Severity: High

ID: 173372

File Name: ubuntu_USN-5971-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/24/2023

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-18032

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-11023

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:graphviz, p-cpe:/a:canonical:ubuntu_linux:graphviz-dev, p-cpe:/a:canonical:ubuntu_linux:libcdt5, p-cpe:/a:canonical:ubuntu_linux:libcgraph6, p-cpe:/a:canonical:ubuntu_linux:libgraphviz-dev, p-cpe:/a:canonical:ubuntu_linux:libgv-guile, p-cpe:/a:canonical:ubuntu_linux:libgv-lua, p-cpe:/a:canonical:ubuntu_linux:libgv-perl, p-cpe:/a:canonical:ubuntu_linux:libgv-php5, p-cpe:/a:canonical:ubuntu_linux:libgv-php7, p-cpe:/a:canonical:ubuntu_linux:libgv-python, p-cpe:/a:canonical:ubuntu_linux:libgv-ruby, p-cpe:/a:canonical:ubuntu_linux:libgv-tcl, p-cpe:/a:canonical:ubuntu_linux:libgvc6, p-cpe:/a:canonical:ubuntu_linux:libgvc6-plugins-gtk, p-cpe:/a:canonical:ubuntu_linux:libgvpr2, p-cpe:/a:canonical:ubuntu_linux:liblab-gamut1, p-cpe:/a:canonical:ubuntu_linux:libpathplan4, p-cpe:/a:canonical:ubuntu_linux:libxdot4, p-cpe:/a:canonical:ubuntu_linux:python-gv, p-cpe:/a:canonical:ubuntu_linux:python3-gv

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/24/2023

Vulnerability Publication Date: 5/17/2018

Reference Information

CVE: CVE-2018-10196, CVE-2019-11023, CVE-2020-18032

USN: 5971-1