CVE-2018-19490

NameCVE-2018-19490
DescriptionAn issue was discovered in datafile.c in Gnuplot 5.2.5. This issue allows an attacker to conduct a heap-based buffer overflow with an arbitrary amount of data in df_generate_ascii_array_entry. To exploit this vulnerability, an attacker must pass an overlong string as the right bound of the range argument that is passed to the plot function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1595-1, DLA-1597-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnuplot (PTS)buster5.2.6+dfsg1-1+deb10u1vulnerable (unimportant)
bullseye5.4.1+dfsg1-1+deb11u1vulnerable (unimportant)
bookworm5.4.4+dfsg1-2vulnerable (unimportant)
trixie6.0.0+dfsg1-1vulnerable (unimportant)
sid6.0.0+dfsg1-2vulnerable (unimportant)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnuplotsourcejessie4.6.6-2+deb8u1DLA-1597-1
gnuplotsource(unstable)(unfixed)unimportant
gnuplot5sourcejessie5.0.0~rc+dfsg2-1+deb8u1DLA-1595-1
gnuplot5source(unstable)(unfixed)unimportant

Notes

https://sourceforge.net/p/gnuplot/bugs/2093/
https://sourceforge.net/p/gnuplot/gnuplot-main/ci/d5020716834582b20a5e12cdd49f39ee4f9dd949/
No security impact, gnuplot can execute arbitrary commands and need to come from a trusted source,
see README.Debian.security (added in 5.2.6)

Search for package or bug name: Reporting problems