You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Graphviz

Sigurnosni nedostaci programskog paketa Graphviz

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201702-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Graphviz: Multiple vulnerabilities
Date: February 10, 2017
Bugs: #497274
ID: 201702-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Graphviz and the extent of
these vulnerabilities are unspecified.

Background
==========

Graphviz is an open source graph visualization software.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-gfx/graphviz < 2.36.0 >= 2.36.0

Description
===========

Multiple vulnerabilities in Graphviz were discovered. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker, able to control input matched against a regular
expression or by enticing a user to process a specially crafted file,
could cause unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Graphviz users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-gfx/graphviz-2.36.0”

References
==========

[ 1 ] CVE-2014-0978
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0978
[ 2 ] CVE-2014-1235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1235
[ 3 ] CVE-2014-1236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1236

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=PLdt
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-02-0078-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa tigervnc

Otkriven je sigurnosni nedostatak u programskom paketu tigervnc za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje rušenje servisa. Savjetuje...

Close