Executive Summary

Informations
Name CVE-2014-1236 First vendor Publication 2014-01-10
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the chkNum function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via vectors related to a "badly formed number" and a "long digit list."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1236

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21511
 
Oval ID: oval:org.mitre.oval:def:21511
Title: USN-2083-1 -- graphviz vulnerabilities
Description: Graphviz could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2083-1
CVE-2014-0978
CVE-2014-1235
CVE-2014-1236
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): graphviz
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22492
 
Oval ID: oval:org.mitre.oval:def:22492
Title: DSA-2843-1 graphviz - buffer overflow
Description: Two buffer overflow vulnerabilities were reported in Graphviz, a rich collection of graph drawing tools.
Family: unix Class: patch
Reference(s): DSA-2843-1
CVE-2014-0978
CVE-2014-1236
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): graphviz
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-06.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-296.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-297.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0602.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0621.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-024.nasl - Type : ACT_GATHER_INFO
2014-01-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2083-1.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2843.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64737
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1050872
https://github.com/ellson/graphviz/commit/1d1bdec6318746f6f19f245db589eddc887...
DEBIAN http://www.debian.org/security/2014/dsa-2843
GENTOO https://security.gentoo.org/glsa/201702-06
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:024
MLIST http://seclists.org/oss-sec/2014/q1/46
http://seclists.org/oss-sec/2014/q1/51
http://seclists.org/oss-sec/2014/q1/54
OSVDB http://osvdb.org/101851
SECUNIA http://secunia.com/advisories/55666
http://secunia.com/advisories/56244

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:29:50
  • Multiple Updates
2021-04-22 01:36:00
  • Multiple Updates
2020-05-23 00:39:47
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-02-14 13:26:11
  • Multiple Updates
2016-06-28 22:33:55
  • Multiple Updates
2015-08-07 21:26:33
  • Multiple Updates
2015-05-19 09:26:25
  • Multiple Updates
2014-03-13 13:22:07
  • Multiple Updates
2014-03-06 13:24:51
  • Multiple Updates
2014-02-21 13:23:35
  • Multiple Updates
2014-02-17 11:25:10
  • Multiple Updates
2014-01-24 13:19:52
  • Multiple Updates
2014-01-10 21:21:57
  • First insertion