Executive Summary

Informations
Name CVE-2008-4555 First vendor Publication 2008-10-14
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4555

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:254-1 (graphviz)
File : nvt/mdksa_2009_254_1.nasl
2009-10-06 Name : Mandrake Security Advisory MDVSA-2009:254 (graphviz)
File : nvt/mdksa_2009_254.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-04 (graphviz)
File : nvt/glsa_200811_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48939 Graphviz lib/graph/parser.c push_subg Function Crafted DOT File Overflow

A remote overflow exists in Graphiz. The library fails to bounds check the input to the push_subg function resulting in a stack-based overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091111_graphviz_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-254.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_graphviz-081016.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-04.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_graphviz-5688.nasl - Type : ACT_GATHER_INFO
2008-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_graphviz-5690.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31648
BUGTRAQ http://www.securityfocus.com/archive/1/497150/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=240636
GENTOO http://security.gentoo.org/glsa/glsa-200811-04.xml
MISC http://roeehay.blogspot.com/2008/10/graphviz-buffer-overflow-code-execution.html
SECUNIA http://secunia.com/advisories/32186
http://secunia.com/advisories/32656
SREASON http://securityreason.com/securityalert/4409
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00012.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45765

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-18 01:04:53
  • Multiple Updates
2021-05-05 01:05:09
  • Multiple Updates
2021-05-04 12:08:11
  • Multiple Updates
2021-04-22 01:08:31
  • Multiple Updates
2020-05-23 00:22:24
  • Multiple Updates
2018-10-12 00:20:28
  • Multiple Updates
2017-08-08 09:24:26
  • Multiple Updates
2016-04-26 17:55:05
  • Multiple Updates
2014-02-17 10:46:56
  • Multiple Updates
2013-05-11 00:28:19
  • Multiple Updates