Executive Summary

Informations
Name MDVSA-2009:254-1 First vendor Publication 2009-12-05
Vendor Mandriva Last vendor Modification 2009-12-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered and corrected in graphviz:

Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements (CVE-2008-4555).

This update provides a fix for this vulnerability.

Update:

Packages for 2008.0 are being provided due to extended support for Corporate products.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:254-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:254-1 (graphviz)
File : nvt/mdksa_2009_254_1.nasl
2009-10-06 Name : Mandrake Security Advisory MDVSA-2009:254 (graphviz)
File : nvt/mdksa_2009_254.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-04 (graphviz)
File : nvt/glsa_200811_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48939 Graphviz lib/graph/parser.c push_subg Function Crafted DOT File Overflow

A remote overflow exists in Graphiz. The library fails to bounds check the input to the push_subg function resulting in a stack-based overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091111_graphviz_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-254.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_graphviz-081016.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-04.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_graphviz-5688.nasl - Type : ACT_GATHER_INFO
2008-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_graphviz-5690.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:40:48
  • Multiple Updates
2013-05-11 00:47:44
  • Multiple Updates