UbuntuUpdates.org

Package "transfig"

Name: transfig

Description:

transitional dummy package for fig2dev

Latest version: 1:3.2.6a-6ubuntu1.1
Release: bionic (18.04)
Level: security
Repository: universe
Head package: fig2dev
Homepage: https://sourceforge.net/projects/mcj/

Links


Download "transfig"


Other versions of "transfig" in Bionic

Repository Area Version
base universe 1:3.2.6a-6ubuntu1
updates universe 1:3.2.6a-6ubuntu1.1

Changelog

Version: 1:3.2.6a-6ubuntu1.1 2023-02-13 16:06:58 UTC

  fig2dev (1:3.2.6a-6ubuntu1.1) bionic-security; urgency=medium

  * SECURITY UPDATE: Denial of Service
    - debian/patches/CVE-2019-14275.patch: fixed a buffer overflow in
      calc_arrow function.
    - debian/patches/CVE-2019-19555[-test].patch: fixed a buffer overflow in
      read_textobject function and added tests to see if it's fixed.
    - debian/patches/CVE-2020-21534.patch: fixed an out-of-bounds write
      in read_colordef function (CVE-2019-19797), a segmentation fault
      in read_objects function (CVE-2020-21530), a buffer overflow in
      read_textobject function (CVE-2020-21533), a buffer overflow in
      get_line function (CVE-2020-21534), a segmentation fault in
      gencgm_start function (CVE-2020-21535), and a buffer overflow in
      genptk_text function (CVE-2020-21675).
    - debian/patches/CVE-2020-21529.patch: fixed a buffer overflow in
      bezier_spline function.
    - debian/patches/CVE-2020-21531.patch: fixed a buffer overflow in
      conv_pattern_index function.
    - debian/patches/CVE-2020-21532.patch: fixed a buffer overflow in
      setfigfont function.
    - debian/patches/CVE-2020-21676.patch: fixed a buffer overflow in
      genpstrx_text function.
    - debian/patches/CVE-2021-3561.patch: fixed a flawed bounds check in
      read_objects function.
    - debian/patches/CVE-2021-32280.patch: fixed a NULL pointer dereference
      in compute_closed_spline function.
    - CVE-2019-14275
    - CVE-2019-19555
    - CVE-2019-19797
    - CVE-2020-21530
    - CVE-2020-21533
    - CVE-2020-21534
    - CVE-2020-21535
    - CVE-2020-21675
    - CVE-2020-21529
    - CVE-2020-21531
    - CVE-2020-21532
    - CVE-2020-21676
    - CVE-2021-3561
    - CVE-2021-32280

 -- Amir Naseredini <email address hidden> Thu, 09 Feb 2023 16:51:42 +0000

CVE-2019-14275 Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.
CVE-2019-19555 read_textobject in read.c in Xfig fig2dev 3.2.7b has a stack-based buffer overflow because of an incorrect sscanf.
CVE-2020-21534 fig2dev 3.2.7b contains a global buffer overflow in the get_line function in read.c.
CVE-2019-19797 read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.
CVE-2020-21530 fig2dev 3.2.7b contains a segmentation fault in the read_objects function in read.c.
CVE-2020-21533 fig2dev 3.2.7b contains a stack buffer overflow in the read_textobject function in read.c.
CVE-2020-21535 fig2dev 3.2.7b contains a segmentation fault in the gencgm_start function in gencgm.c.
CVE-2020-21675 A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via conv
CVE-2020-21529 fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in genepic.c.
CVE-2020-21531 fig2dev 3.2.7b contains a global buffer overflow in the conv_pattern_index function in gencgm.c.
CVE-2020-21532 fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c.
CVE-2020-21676 A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS)
CVE-2021-3561 An Out of Bounds flaw was found fig2dev version 3.2.8a. A flawed bounds check in read_objects() could allow an attacker to provide a crafted maliciou
CVE-2021-32280 An issue was discovered in fig2dev before 3.2.8.. A NULL pointer dereference exists in the function compute_closed_spline() located in trans_spline.c



About   -   Send Feedback to @ubuntu_updates