USN-7589-1: Gnuplot vulnerabilities

Publication date

23 June 2025

Overview

Several security issues were fixed in Gnuplot.


Packages

  • gnuplot - A portable command-line driven graphing utility.

Details

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo, and Nils Bars
discovered that Gnuplot had several memory-related issues. An
attacker could possibly use these issues to cause Gnuplot to
experience a buffer overflow, resulting in a denial of service or
arbitrary code execution. These issues only affected Ubuntu
14.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-19490, CVE-2018-19491,
CVE-2018-19492)

It was discovered that Gnuplot could write out-of-bounds due to
the use of strncpy(). An attacker could possibly use this issue
to enable the execution of arbitrary code. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-25412)

It was discovered that Gnuplot incorrectly freed memory when
executing print_set_output(). An attacker could possibly use this
issue to enable the...

Tim Blazytko, Cornelius Aschermann, Sergej Schumilo, and Nils Bars
discovered that Gnuplot had several memory-related issues. An
attacker could possibly use these issues to cause Gnuplot to
experience a buffer overflow, resulting in a denial of service or
arbitrary code execution. These issues only affected Ubuntu
14.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-19490, CVE-2018-19491,
CVE-2018-19492)

It was discovered that Gnuplot could write out-of-bounds due to
the use of strncpy(). An attacker could possibly use this issue
to enable the execution of arbitrary code. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-25412)

It was discovered that Gnuplot incorrectly freed memory when
executing print_set_output(). An attacker could possibly use this
issue to enable the execution of arbitrary code. (CVE-2020-25559)

It was discovered that Gnuplot's plotrequest() function contained
a buffer overflow. An attacker could possibly use this issue to
cause Gnuplot to crash, resulting in a denial of service or
arbitrary code execution. (CVE-2020-25969)

It was discovered that Gnuplot's boundary3d() function could be
made to divide by zero. An attacker could possibly use this issue
to cause Gnuplot to crash, resulting in a denial of service.
(CVE-2021-44917)


Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
20.04 focal gnuplot –  5.2.8+dfsg1-2ubuntu0.1~esm1  
gnuplot-data –  5.2.8+dfsg1-2ubuntu0.1~esm1  
gnuplot-nox –  5.2.8+dfsg1-2ubuntu0.1~esm1  
gnuplot-qt –  5.2.8+dfsg1-2ubuntu0.1~esm1  
gnuplot-x11 –  5.2.8+dfsg1-2ubuntu0.1~esm1  
18.04 bionic gnuplot –  5.2.2+dfsg1-2ubuntu1+esm1  
gnuplot-data –  5.2.2+dfsg1-2ubuntu1+esm1  
gnuplot-nox –  5.2.2+dfsg1-2ubuntu1+esm1  
gnuplot-qt –  5.2.2+dfsg1-2ubuntu1+esm1  
gnuplot-x11 –  5.2.2+dfsg1-2ubuntu1+esm1  
16.04 xenial gnuplot –  4.6.6-3ubuntu0.1+esm1  
gnuplot-data –  4.6.6-3ubuntu0.1+esm1  
gnuplot-nox –  4.6.6-3ubuntu0.1+esm1  
gnuplot-qt –  4.6.6-3ubuntu0.1+esm1  
gnuplot-tex –  4.6.6-3ubuntu0.1+esm1  
gnuplot-x11 –  4.6.6-3ubuntu0.1+esm1  
14.04 trusty gnuplot –  4.6.4-2ubuntu0.1~esm1  
gnuplot-nox –  4.6.4-2ubuntu0.1~esm1  
gnuplot-qt –  4.6.4-2ubuntu0.1~esm1  
gnuplot-x11 –  4.6.4-2ubuntu0.1~esm1  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›