-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0045
                         graphviz security update
                              14 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphviz
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1236 CVE-2014-0978 

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2843

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running graphviz check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2843-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
January 13, 2014                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : graphviz
Vulnerability  : buffer overflow
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2014-0978 CVE-2014-1236
Debian Bug     : 734745

Two buffer overflow vulnerabilities were reported in Graphviz, a rich
collection of graph drawing tools. The Common Vulnerabilities and
Exposures project identifies the following issues:

CVE-2014-0978

    It was discovered that user-supplied input used in the yyerror()
    function in lib/cgraph/scan.l is not bound-checked before beeing
    copied into an insufficiently sized memory buffer. A
    context-dependent attacker could supply a specially crafted input
    file containing a long line to cause a stack-based buffer overlow,
    resulting in a denial of service (application crash) or potentially
    allowing the execution of arbitrary code.

CVE-2014-1236

    Sebastian Krahmer reported an overflow condition in the chkNum()
    function in lib/cgraph/scan.l that is triggered as the used regular
    expression accepts an arbitrary long digit list. With a specially
    crafted input file, a context-dependent attacker can cause a
    stack-based buffer overflow, resulting in a denial of service
    (application crash) or potentially allowing the execution of
    arbitrary code.

For the oldstable distribution (squeeze), these problems have been fixed in
version 2.26.3-5+squeeze2.

For the stable distribution (wheezy), these problems have been fixed in
version 2.26.3-14+deb7u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your graphviz packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJS1F2EAAoJEAVMuPMTQ89EWBwQAISt7imnmeVUWImsvIT7r/pa
WWoN0n8/MWvkyjEmBKHDETbh4sN+7J6Ri7U03m/aK6jJ//Z+uAbYi7GRAOwf2xV0
qyw0xcHlu4G0Z+ECZyXZ+2+vXFV/1D5+5nZpc47xqGhudd0IQQ2JstWwOAHmJmyi
gYN3qsfXW0i3uhBAaZjnfhxfymoq6y9OMRUM7KCNABB+/uBJ1VbZfvnGsTUDas0x
lvK1RyPnm3qHfEP9M8OS1DZWo3CJDuNS1CxJAaPvoGZwSzTCJ0UxuOEp6dTDWfO6
nCE4jfKtoJvzAHZqJNVuY0uEYUB++1AEyu9g9uFxvMaDMS3GxMh9kaihKl7SspR9
YXjtnzburBcBdDsbrCkXsyC+yxtW+h1GqI7F6lh9oT32ap3FZsP9zukUP9z/JL8z
rY8T9xKiotBUw6nlL8aaPBBEXPEDNGGbAiPDriyiAhPPYxoZI24IjYlfcjS3ucip
LqgTGttnboymyYhyVIQNkNxhB1Nu+OasYN9zwmiBvmncjSB5lAIQ6B7EOWMMqV2m
z/ifZHMbt4E1BIvCTG6mnK7BmAxFHKIkQdEPqxQ59x+uzJbtaiIsi/fS5v2GXJhr
Pk69Jjskt1t84pLqujbPqtvS6P5fatfQLILWFTTa+PSTNJ3TzlhRtwbMXwRgcbvi
+6lL8C17nOZb5lIyB8BP
=9P+C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUtSc+xLndAQH1ShLAQK6NQ/8DCo5tPhx9Nj4xMhWbJ7VnB/sfIn9n9Ck
6P7V0VthZ9cnHmLPF80ejGxy0yYgiFlzYiDa6hmPEPFiCeQDMCmky9Vyo1Igv6Ek
XtWaBhJIako2kYiLui4isHQEfMJzdjx+O4Ib3oBsWia9biJU27sqd/f2ZD7dRKWy
SfPNsTmshUGLqeuy0H7tHRiEcLpZdt/Sjx7SIjVv3Psa+RwNHB2ja2w1n4P7nJe+
/TKRhnRhSdRJeflsatABOnsYKS/N5+UV3bdQ453SLJkanrIqyL4hhi73hlnAXLfA
TinYAweu0afdMxdBm/Tqefz7VVS24cqukUiCfO87U1+yRizSJLE5qU1vmqP0bRaw
aZgOG0ysE+V+bfBQeJjCjDZmO6x9zSwBvhIGLFlyC7/vqknOANzsA5yauWp2MCjk
egj0DSThcwjCD7EfYZMQ7CGpUj3zma5aqTwWyOUpo5CgOUIHGhUUFPac3T+hQLVv
fC+Q5YWTLptwk/OznknQZ39UTgDed1TVJZV/0Tpm6EUQFARc1+IgdDZxzi0t6dPM
K/jAbXYC3axf+ilPqUq6v9sWAU4evyd8t7whc30MZvdeBnurs0gdWvw4x2+7y/gc
UcaINo7n5kp3gecFE6qRVd0fek4fCcpoBLc/H8fyWExiAiWGS3d1pQSeL8eKzf4R
XB3vorYfXyo=
=4YjB
-----END PGP SIGNATURE-----