Executive Summary

Informations
Name CVE-2014-0978 First vendor Publication 2014-01-10
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the yyerror function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via a long line in a dot file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0978

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-06.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-296.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-297.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0602.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0621.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-284.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-285.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-024.nasl - Type : ACT_GATHER_INFO
2014-01-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2083-1.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2843.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64674
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1049165
https://github.com/ellson/graphviz/commit/7aaddf52cd98589fb0c3ab72a393f841183...
DEBIAN http://www.debian.org/security/2014/dsa-2843
GENTOO https://security.gentoo.org/glsa/201702-06
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:024
MISC https://bugs.gentoo.org/show_bug.cgi?id=497274
MLIST http://seclists.org/oss-sec/2014/q1/28
http://seclists.org/oss-sec/2014/q1/38
SECUNIA http://secunia.com/advisories/55666
http://secunia.com/advisories/56244
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90085

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:29:45
  • Multiple Updates
2021-04-22 01:35:58
  • Multiple Updates
2020-05-23 00:39:44
  • Multiple Updates
2017-08-29 09:24:27
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-02-14 13:26:11
  • Multiple Updates
2016-04-27 00:11:03
  • Multiple Updates
2014-03-13 13:22:06
  • Multiple Updates
2014-02-21 13:23:33
  • Multiple Updates
2014-02-17 11:25:08
  • Multiple Updates
2014-01-24 13:19:51
  • Multiple Updates
2014-01-10 21:21:56
  • First insertion