what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4256-02

Red Hat Security Advisory 2021-4256-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4256-02 - Graphviz is open-source graph-visualization software. Graph visualization is a way of representing structural information as diagrams of abstract graphs and networks. It has important applications in networking, bioinformatics, software engineering, database and web design, machine learning, and in visual interfaces for other technical domains.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-18032
SHA-256 | 0a9473dbc1f938f6fe35746f4e21a91560fe4802be7f59e4f7a9900bf056d1a6

Red Hat Security Advisory 2021-4256-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: graphviz security update
Advisory ID: RHSA-2021:4256-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4256
Issue date: 2021-11-09
CVE Names: CVE-2020-18032
====================================================================
1. Summary:

An update for graphviz is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Graphviz is open-source graph-visualization software. Graph visualization
is a way of representing structural information as diagrams of abstract
graphs and networks. It has important applications in networking,
bioinformatics, software engineering, database and web design, machine
learning, and in visual interfaces for other technical domains.

Security Fix(es):

* graphviz: off-by-one in parse_reclbl() in lib/common/shapes.c
(CVE-2020-18032)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1966272 - CVE-2020-18032 graphviz: off-by-one in parse_reclbl() in lib/common/shapes.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
graphviz-2.40.1-43.el8.src.rpm

aarch64:
graphviz-2.40.1-43.el8.aarch64.rpm
graphviz-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-debugsource-2.40.1-43.el8.aarch64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.aarch64.rpm

ppc64le:
graphviz-2.40.1-43.el8.ppc64le.rpm
graphviz-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-debugsource-2.40.1-43.el8.ppc64le.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-java-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.ppc64le.rpm

s390x:
graphviz-2.40.1-43.el8.s390x.rpm
graphviz-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-debugsource-2.40.1-43.el8.s390x.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-java-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.s390x.rpm

x86_64:
graphviz-2.40.1-43.el8.i686.rpm
graphviz-2.40.1-43.el8.x86_64.rpm
graphviz-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-debugsource-2.40.1-43.el8.i686.rpm
graphviz-debugsource-2.40.1-43.el8.x86_64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-java-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
graphviz-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-debugsource-2.40.1-43.el8.aarch64.rpm
graphviz-devel-2.40.1-43.el8.aarch64.rpm
graphviz-doc-2.40.1-43.el8.aarch64.rpm
graphviz-gd-2.40.1-43.el8.aarch64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-python3-2.40.1-43.el8.aarch64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.aarch64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.aarch64.rpm

ppc64le:
graphviz-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-debugsource-2.40.1-43.el8.ppc64le.rpm
graphviz-devel-2.40.1-43.el8.ppc64le.rpm
graphviz-doc-2.40.1-43.el8.ppc64le.rpm
graphviz-gd-2.40.1-43.el8.ppc64le.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-java-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-python3-2.40.1-43.el8.ppc64le.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.ppc64le.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.ppc64le.rpm

s390x:
graphviz-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-debugsource-2.40.1-43.el8.s390x.rpm
graphviz-devel-2.40.1-43.el8.s390x.rpm
graphviz-doc-2.40.1-43.el8.s390x.rpm
graphviz-gd-2.40.1-43.el8.s390x.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-java-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-python3-2.40.1-43.el8.s390x.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.s390x.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.s390x.rpm

x86_64:
graphviz-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-debugsource-2.40.1-43.el8.i686.rpm
graphviz-debugsource-2.40.1-43.el8.x86_64.rpm
graphviz-devel-2.40.1-43.el8.i686.rpm
graphviz-devel-2.40.1-43.el8.x86_64.rpm
graphviz-doc-2.40.1-43.el8.x86_64.rpm
graphviz-gd-2.40.1-43.el8.i686.rpm
graphviz-gd-2.40.1-43.el8.x86_64.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-gd-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-guile-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-java-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-java-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-lua-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ocaml-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-perl-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-python3-2.40.1-43.el8.x86_64.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-python3-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-ruby-debuginfo-2.40.1-43.el8.x86_64.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.i686.rpm
graphviz-tcl-debuginfo-2.40.1-43.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-18032
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LTtI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close