Ubuntu 16.04 LTS : Gnuplot vulnerabilities (USN-4541-1)

high Nessus Plugin ID 140801

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4541-1 advisory.

- An issue was discovered in datafile.c in Gnuplot 5.2.5. This issue allows an attacker to conduct a heap- based buffer overflow with an arbitrary amount of data in df_generate_ascii_array_entry. To exploit this vulnerability, an attacker must pass an overlong string as the right bound of the range argument that is passed to the plot function. (CVE-2018-19490)

- An issue was discovered in post.trm in Gnuplot 5.2.5. This issue allows an attacker to conduct a buffer overflow with an arbitrary amount of data in the PS_options function. This flaw is caused by a missing size check of an argument passed to the set font function. This issue occurs when the Gnuplot postscript terminal is used as a backend. (CVE-2018-19491)

- An issue was discovered in cairo.trm in Gnuplot 5.2.5. This issue allows an attacker to conduct a buffer overflow with an arbitrary amount of data in the cairotrm_options function. This flaw is caused by a missing size check of an argument passed to the set font function. This issue occurs when the Gnuplot pngcairo terminal is used as a backend. (CVE-2018-19492)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4541-1

Plugin Details

Severity: High

ID: 140801

File Name: ubuntu_USN-4541-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/26/2020

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-19492

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:gnuplot, p-cpe:/a:canonical:ubuntu_linux:gnuplot-data, p-cpe:/a:canonical:ubuntu_linux:gnuplot-nox, p-cpe:/a:canonical:ubuntu_linux:gnuplot-qt, p-cpe:/a:canonical:ubuntu_linux:gnuplot-tex, p-cpe:/a:canonical:ubuntu_linux:gnuplot-x11

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/25/2020

Vulnerability Publication Date: 11/23/2018

Reference Information

CVE: CVE-2018-19490, CVE-2018-19491, CVE-2018-19492

USN: 4541-1