Vulnerabilities > CVE-2008-4555 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Graphviz

047910
CVSS 8.5 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
graphviz
CWE-119
nessus

Summary

Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GRAPHVIZ-081016.NASL
    descriptionThis update of graphviz fixes a buffer overflow that occurs while parsing a DOT file. (CVE-2008-4555)
    last seen2020-06-01
    modified2020-06-02
    plugin id39975
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39975
    titleopenSUSE Security Update : graphviz (graphviz-249)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update graphviz-249.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39975);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-4555");
    
      script_name(english:"openSUSE Security Update : graphviz (graphviz-249)");
      script_summary(english:"Check for the graphviz-249 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of graphviz fixes a buffer overflow that occurs while
    parsing a DOT file. (CVE-2008-4555)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=433747"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected graphviz packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-guile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-ocaml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-sharp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-tcl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-devel-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-gd-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-gnome-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-guile-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-java-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-lua-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-ocaml-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-perl-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-php-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-python-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-ruby-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-sharp-2.18-25.2") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"graphviz-tcl-2.18-25.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "graphviz");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091111_GRAPHVIZ_ON_SL5_X.NASL
    descriptionStack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements. (CVE-2008-4555) Note: graphviz-ocaml is no longer supported in the SL version of graphiviz. This is because ocaml was never included. If you do have graphviz-ocaml installed, you will have to remove it before doing this update. Note: This update is already in SL 5.4
    last seen2020-06-01
    modified2020-06-02
    plugin id60694
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60694
    titleScientific Linux Security Update : graphviz on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60694);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2008-4555");
    
      script_name(english:"Scientific Linux Security Update : graphviz on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Stack-based buffer overflow in the push_subg function in parser.y
    (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier
    versions, allows user-assisted remote attackers to cause a denial of
    service (memory corruption) or execute arbitrary code via a DOT file
    with a large number of Agraph_t elements. (CVE-2008-4555)
    
    Note: graphviz-ocaml is no longer supported in the SL version of
    graphiviz. This is because ocaml was never included. If you do have
    graphviz-ocaml installed, you will have to remove it before doing this
    update.
    
    Note: This update is already in SL 5.4"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0911&L=scientific-linux-errata&T=0&P=1710
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d072e9f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"graphviz-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-devel-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-doc-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-gd-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-graphs-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-guile-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-java-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-lua-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-perl-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-php-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-python-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-ruby-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"graphviz-tcl-2.24.0-1.el5.sl")) flag++;
    if (rpm_check(release:"SL5", reference:"lua-5.1.2-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"lua-devel-5.1.2-1.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-254.NASL
    descriptionA vulnerability was discovered and corrected in graphviz : Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a DOT file with a large number of Agraph_t elements (CVE-2008-4555). This update provides a fix for this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id41961
    published2009-10-02
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41961
    titleMandriva Linux Security Advisory : graphviz (MDVSA-2009:254-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2009:254. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41961);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:52");
    
      script_cve_id("CVE-2008-4555");
      script_bugtraq_id(31648);
      script_xref(name:"MDVSA", value:"2009:254-1");
    
      script_name(english:"Mandriva Linux Security Advisory : graphviz (MDVSA-2009:254-1)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability was discovered and corrected in graphviz :
    
    Stack-based buffer overflow in the push_subg function in parser.y
    (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier
    versions, allows user-assisted remote attackers to cause a denial of
    service (memory corruption) or execute arbitrary code via a DOT file
    with a large number of Agraph_t elements (CVE-2008-4555).
    
    This update provides a fix for this vulnerability.
    
    Update :
    
    Packages for 2008.0 are provided for Corporate Desktop 2008.0
    customers"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:graphviz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:graphviz-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphviz-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphviz-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphviz3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphvizlua0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphvizperl0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphvizphp0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphvizpython0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphvizruby0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64graphviztcl0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphviz-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphviz-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphviz3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphvizlua0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphvizperl0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphvizphp0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphvizpython0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphvizruby0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgraphviztcl0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.0", reference:"graphviz-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"graphviz-doc-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphviz-devel-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphviz-static-devel-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphviz3-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphvizlua0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphvizperl0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphvizphp0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphvizpython0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphvizruby0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64graphviztcl0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphviz-devel-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphviz-static-devel-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphviz3-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphvizlua0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphvizperl0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphvizphp0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphvizpython0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphvizruby0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgraphviztcl0-2.12-6.1mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GRAPHVIZ-5690.NASL
    descriptionThis update of graphviz fixes a buffer overflow that occurs while parsing a DOT file. (CVE-2008-4555)
    last seen2020-06-01
    modified2020-06-02
    plugin id34439
    published2008-10-17
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34439
    titleopenSUSE 10 Security Update : graphviz (graphviz-5690)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update graphviz-5690.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34439);
      script_version ("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-4555");
    
      script_name(english:"openSUSE 10 Security Update : graphviz (graphviz-5690)");
      script_summary(english:"Check for the graphviz-5690 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of graphviz fixes a buffer overflow that occurs while
    parsing a DOT file. (CVE-2008-4555)"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected graphviz packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-guile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-lua");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-ocaml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-sharp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:graphviz-tcl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2|SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2 / 10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"graphviz-2.6-46") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"graphviz-devel-2.6-46") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"graphviz-tcl-2.6-46") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-devel-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-gd-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-guile-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-java-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-lua-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-ocaml-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-perl-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-php-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-python-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-ruby-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-sharp-2.12-50.2") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"graphviz-tcl-2.12-50.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "graphviz");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GRAPHVIZ-5688.NASL
    descriptionThis update of graphviz fixes a buffer overflow that occurs while parsing a DOT file. (CVE-2008-4555)
    last seen2020-06-01
    modified2020-06-02
    plugin id34506
    published2008-10-28
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34506
    titleSuSE 10 Security Update : graphviz (ZYPP Patch Number 5688)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34506);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-4555");
    
      script_name(english:"SuSE 10 Security Update : graphviz (ZYPP Patch Number 5688)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of graphviz fixes a buffer overflow that occurs while
    parsing a DOT file. (CVE-2008-4555)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-4555.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5688.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/10/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"graphviz-2.6-22.6")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"graphviz-2.6-22.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200811-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200811-04 (Graphviz: User-assisted execution of arbitrary code) Roee Hay reported a stack-based buffer overflow in the push_subg() function in parser.y when processing a DOT file with a large number of Agraph_t elements. Impact : A remote attacker could entice a user or automated system to open a specially crafted DOT file in an application using Graphviz, possibly leading to the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id34735
    published2008-11-11
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34735
    titleGLSA-200811-04 : Graphviz: User-assisted execution of arbitrary code
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200811-04.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34735);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-4555");
      script_bugtraq_id(31648);
      script_xref(name:"GLSA", value:"200811-04");
    
      script_name(english:"GLSA-200811-04 : Graphviz: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200811-04
    (Graphviz: User-assisted execution of arbitrary code)
    
        Roee Hay reported a stack-based buffer overflow in the push_subg()
        function in parser.y when processing a DOT file with a large number of
        Agraph_t elements.
      
    Impact :
    
        A remote attacker could entice a user or automated system to open a
        specially crafted DOT file in an application using Graphviz, possibly
        leading to the execution of arbitrary code.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200811-04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Graphviz users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=media-gfx/graphviz-2.20.3'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:graphviz");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-gfx/graphviz", unaffected:make_list("ge 2.20.3"), vulnerable:make_list("lt 2.20.3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Graphviz");
    }