Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14275

Published: 26 July 2019

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in bound.c.

Priority

Negligible

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
fig2dev
Launchpad, Ubuntu, Debian
impish Not vulnerable
(1:3.2.7a-7)
groovy Not vulnerable
(1:3.2.7a-7)
hirsute Not vulnerable
(1:3.2.7a-7)
kinetic Not vulnerable
(1:3.2.7a-7)
bionic
Released (1:3.2.6a-6ubuntu1.1)
lunar Not vulnerable
(1:3.2.7a-7)
disco Ignored
(end of life)
eoan Not vulnerable
(1:3.2.7a-7)
focal Not vulnerable
(1:3.2.7a-7)
jammy Not vulnerable
(1:3.2.7a-7)
trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Not vulnerable
(1:3.2.7a-7)
Patches:
upstream: https://sourceforge.net/p/mcj/fig2dev/ci/03ea4578258d2d9ca1ceb080e469ad261db39ef0/
This vulnerability is mitigated in part by the use of gcc's stack protector in Ubuntu.
transfig
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

hirsute Does not exist

xenial Needed

kinetic Does not exist

lunar Does not exist

bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

This vulnerability is mitigated in part by the use of gcc's stack protector in Ubuntu.

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H