News

Friday, January 17, 2014

ubuntu-security-announce Digest, Vol 112, Issue 9

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-2083-1] Graphviz vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 16 Jan 2014 08:33:50 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-2083-1] Graphviz vulnerabilities
Message-ID: <52D7DFBE.9000602@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-2083-1
January 16, 2014

graphviz vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Graphviz could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- graphviz: rich set of graph drawing tools

Details:

It was discovered that Graphviz incorrectly handled memory in the yyerror
function. If a user were tricked into opening a specially crafted dot file,
an attacker could cause Graphviz to crash, or possibly execute arbitrary
code. (CVE-2014-0978, CVE-2014-1235)

It was discovered that Graphviz incorrectly handled memory in the chkNum
function. If a user were tricked into opening a specially crafted dot file,
an attacker could cause Graphviz to crash, or possibly execute arbitrary
code. (CVE-2014-1236)

The default compiler options for affected releases should reduce the
vulnerability to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
graphviz 2.26.3-15ubuntu4.1

Ubuntu 13.04:
graphviz 2.26.3-14ubuntu1.1

Ubuntu 12.10:
graphviz 2.26.3-12ubuntu1.1

Ubuntu 12.04 LTS:
graphviz 2.26.3-10ubuntu1.1

Ubuntu 10.04 LTS:
graphviz 2.20.2-8ubuntu3.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2083-1
CVE-2014-0978, CVE-2014-1235, CVE-2014-1236

Package Information:
https://launchpad.net/ubuntu/+source/graphviz/2.26.3-15ubuntu4.1
https://launchpad.net/ubuntu/+source/graphviz/2.26.3-14ubuntu1.1
https://launchpad.net/ubuntu/+source/graphviz/2.26.3-12ubuntu1.1
https://launchpad.net/ubuntu/+source/graphviz/2.26.3-10ubuntu1.1
https://launchpad.net/ubuntu/+source/graphviz/2.20.2-8ubuntu3.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 901 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20140116/709fc490/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 112, Issue 9
********************************************************

No comments:

Blog Archive