It was discovered that graphviz contains null pointer dereference vulnerabilities. Exploitation via a specially crafted input file can cause a denial of service. (CVE-2018-10196, CVE-2019-11023)
It was discovered that graphviz contains a buffer overflow vulnerability. Exploitation via a specially crafted input file can cause a denial of service or possibly allow for arbitrary code execution. (CVE-2020-18032)
{ "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro", "binaries": [ { "binary_name": "graphviz", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "graphviz-dev", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libcdt5", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libcgraph6", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgraphviz-dev", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgv-guile", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgv-lua", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgv-perl", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgv-python", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgv-ruby", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgv-tcl", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgvc6", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgvc6-plugins-gtk", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libgvpr2", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libpathplan4", "binary_version": "2.38.0-12ubuntu2.1+esm1" }, { "binary_name": "libxdot4", "binary_version": "2.38.0-12ubuntu2.1+esm1" } ] }
{ "cves_map": { "ecosystem": "Ubuntu:Pro:16.04:LTS", "cves": [ { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2018-10196" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2019-11023" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2020-18032" } ] } }