Executive Summary

Summary
Title Graphviz: User-assisted execution of arbitrary code
Informations
Name GLSA-200811-04 First vendor Publication 2008-11-09
Vendor Gentoo Last vendor Modification 2008-11-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in Graphviz might lead to user-assisted execution of arbitrary code via a DOT file.

Background

Graphviz is an open source graph visualization software.

Description

Roee Hay reported a stack-based buffer overflow in the push_subg()
function in parser.y when processing a DOT file with a large number of Agraph_t elements.

Impact

A remote attacker could entice a user or automated system to open a specially crafted DOT file in an application using Graphviz, possibly leading to the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All Graphviz users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/graphviz-2.20.3"

References

[ 1 ] CVE-2008-4555 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4555

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200811-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200811-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:254-1 (graphviz)
File : nvt/mdksa_2009_254_1.nasl
2009-10-06 Name : Mandrake Security Advisory MDVSA-2009:254 (graphviz)
File : nvt/mdksa_2009_254.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-04 (graphviz)
File : nvt/glsa_200811_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48939 Graphviz lib/graph/parser.c push_subg Function Crafted DOT File Overflow

A remote overflow exists in Graphiz. The library fails to bounds check the input to the push_subg function resulting in a stack-based overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091111_graphviz_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-254.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_graphviz-081016.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-04.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_graphviz-5688.nasl - Type : ACT_GATHER_INFO
2008-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_graphviz-5690.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:07
  • Multiple Updates