Graphviz 2.36.0 through 9.x before 10.0.1 has an out-of-bounds read via a crafted config6a file. NOTE: exploitability may be uncommon because this file is typically owned by root.
Max CVSS
7.8
EPSS Score
0.05%
Published
2024-02-02
Updated
2024-03-21
Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component.
Max CVSS
7.8
EPSS Score
0.53%
Published
2021-04-29
Updated
2022-05-13
The agroot() function in cgraph\obj.c in libcgraph.a in Graphviz 2.39.20160612.1140 has a NULL pointer dereference, as demonstrated by graphml2gv.
Max CVSS
8.8
EPSS Score
3.76%
Published
2019-04-08
Updated
2020-06-30
An issue was discovered in lib\cdt\dttree.c in libcdt.a in graphviz 2.40.1. Stack consumption occurs because of recursive agclose calls in lib\cgraph\graph.c in libcgraph.a, related to agfstsubg in lib\cgraph\subg.c.
Max CVSS
6.5
EPSS Score
0.22%
Published
2019-03-21
Updated
2023-02-01
NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.
Max CVSS
5.5
EPSS Score
0.50%
Published
2018-05-30
Updated
2021-05-13
Format string vulnerability in the yyerror function in lib/cgraph/scan.l in Graphviz allows remote attackers to have unspecified impact via format string specifiers in unknown vectors, which are not properly handled in an error string.
Max CVSS
7.5
EPSS Score
5.22%
Published
2014-12-03
Updated
2017-09-08
Stack-based buffer overflow in the chkNum function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via vectors related to a "badly formed number" and a "long digit list."
Max CVSS
10.0
EPSS Score
3.36%
Published
2014-01-10
Updated
2017-07-01
Stack-based buffer overflow in the "yyerror" function in Graphviz 2.34.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted file. NOTE: This vulnerability exists due to an incomplete fix for CVE-2014-0978.
Max CVSS
7.8
EPSS Score
1.67%
Published
2017-08-07
Updated
2017-08-29
Stack-based buffer overflow in the yyerror function in lib/cgraph/scan.l in Graphviz 2.34.0 allows remote attackers to have unspecified impact via a long line in a dot file.
Max CVSS
9.3
EPSS Score
3.31%
Published
2014-01-10
Updated
2017-08-29
Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements.
Max CVSS
8.5
EPSS Score
0.79%
Published
2008-10-14
Updated
2018-10-11
graphviz before 2.2.1 allows local users to overwrite arbitrary files via a symlink attack on temporary files. NOTE: this issue was originally associated with a different CVE identifier, CVE-2005-2965, which had been used for multiple different issues. This is the correct identifier.
Max CVSS
3.6
EPSS Score
0.04%
Published
2005-12-31
Updated
2018-10-03
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!