exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2014-1236

Status Candidate

Overview

Stack-based buffer overflow in the chkNum function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via vectors related to a "badly formed number" and a "long digit list."

Related Files

Gentoo Linux Security Advisory 201702-06
Posted Feb 10, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201702-6 - Multiple vulnerabilities have been found in Graphviz and the extent of these vulnerabilities are unspecified. Versions less than 2.36.0 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0978, CVE-2014-1235, CVE-2014-1236
SHA-256 | 6d526b3a704b696a9016a681dd53bf7c56c7694bfdc8266a8dee795262b2905c
Mandriva Linux Security Advisory 2014-024
Posted Jan 24, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-024 - Multiple buffer overflow vulnerabilities in graphviz due to an error within the yyerror() function (lib/cgraph/scan.l) which can be exploited to cause a stack-based buffer overflow via a specially crafted file.and the acceptance of an arbitrarily long digit list by a regular expression matched against user input. A build problem was discovered and fixed in swig while building graphviz for Business Server 1, related to the new php-5.5.x version as of the MDVSA-2014:014 advisory. Fixed swig packages is being provided with this advisory as well.

tags | advisory, overflow, php, vulnerability
systems | linux, mandriva
advisories | CVE-2014-0978, CVE-2014-1236
SHA-256 | 6996dd421efa9117f4b483fc6c479c51d2d2854a243ed739ddb0e740fc9be9d1
Ubuntu Security Notice USN-2083-1
Posted Jan 16, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2083-1 - It was discovered that Graphviz incorrectly handled memory in the yyerror function. If a user were tricked into opening a specially crafted dot file, an attacker could cause Graphviz to crash, or possibly execute arbitrary code. It was discovered that Graphviz incorrectly handled memory in the chkNum function. If a user were tricked into opening a specially crafted dot file, an attacker could cause Graphviz to crash, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-1236, CVE-2014-0978, CVE-2014-1235, CVE-2014-1236
SHA-256 | 25439a91952048a0b2275a1f124b3b5aa430718a373e261797e5b2b191ca184c
Debian Security Advisory 2843-1
Posted Jan 13, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2843-1 - Two buffer overflow vulnerabilities were reported in Graphviz, a rich collection of graph drawing tools. following issues.

tags | advisory, overflow, vulnerability
systems | linux, debian
advisories | CVE-2014-0978, CVE-2014-1236
SHA-256 | 4ee21194e5b636cd1295e38dd07817187c639053d4eb21031ae55859f4719c85
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close