Bug 1049165 (CVE-2014-0978) - CVE-2014-0978 graphviz: stack-based buffer overflow in yyerror()
Summary: CVE-2014-0978 graphviz: stack-based buffer overflow in yyerror()
Keywords:
Status: CLOSED NEXTRELEASE
Alias: CVE-2014-0978
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1049167 1049168 1049169
Blocks: 1049172
TreeView+ depends on / blocked
 
Reported: 2014-01-07 07:15 UTC by Ratul Gupta
Modified: 2021-02-17 07:01 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-05-20 11:18:13 UTC
Embargoed:


Attachments (Terms of Use)

Description Ratul Gupta 2014-01-07 07:15:12 UTC
Graphviz, a collection of tools for the manipulation and layout of graphs, was recently reported to be affected by a buffer overflow vulnerability.

The vulnerability is caused due to an error within the "yyerror()" function (lib/cgraph/scan.l) and can be exploited to cause a stack-based buffer overflow via a specially crafted file.

References:
https://bugs.gentoo.org/show_bug.cgi?id=497274

Commit:
https://github.com/ellson/graphviz/commit/7aaddf52cd98589fb0c3ab72a393f8411838438a

Comment 2 Ratul Gupta 2014-01-07 07:17:06 UTC
Created graphviz tracking bugs for this issue:

Affects: fedora-all [bug 1049167]
Affects: epel-5 [bug 1049168]

Comment 3 Ratul Gupta 2014-01-07 08:28:29 UTC
CVE Request:
http://seclists.org/oss-sec/2014/q1/28

Comment 4 Vincent Danen 2014-01-07 17:19:16 UTC
The original Secunia advisory is here: http://secunia.com/advisories/55666/

Comment 5 Ratul Gupta 2014-01-09 09:48:19 UTC
CVE-2014-1235 has been filed to address a buffer overflow vulnerability, that was introduced due to the fix implemented to fix this issue.

Comment 6 Vincent Danen 2014-01-09 20:19:02 UTC
This fix (the git commit noted in #c0) introduced the possible buffer overflow vulnerability that received the name CVE-2014-1235.  This commit is required in addition to the commit noted in #c0 to fully fix this flaw.

https://github.com/ellson/graphviz/commit/d266bb2b4154d11c27252b56d86963aef4434750

Comment 14 Fedora Update System 2014-02-11 19:16:15 UTC
graphviz-2.12-10.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 15 Fedora Update System 2014-02-11 23:00:23 UTC
graphviz-2.34.0-8.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2014-02-11 23:02:15 UTC
graphviz-2.30.1-12.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 21 Tomas Hoger 2015-05-19 21:23:46 UTC
Impact of this flaw is mitigated by the use of FORTIFY_SOURCE hardening feature.  It prevents this issue from being exploitable for code execution.  Overflow is detected before any memory corruption happens and application is terminated (via abort()).  Hence this can only cause an unexpected termination of affected application (such us some of the graphviz command line tools, or other applications using graphviz's libcgraph library).

Comment 22 Tomas Hoger 2015-05-20 11:18:13 UTC
As this is mitigated by the FORTIFY_SOURCE, lowering impact rating accordingly.  We are no longer planning to correct this in future updates of affected already released products.

Statement:

This issue affects the versions of the graphviz package as shipped with Red Hat Enterprise Linux 6. Red Hat Product Security has rated this issue as having Low security impact and therefore it is not planned to be addressed in future updates.

This issue did not affect the versions of the graphviz package as shipped with Red Hat Enterprise Linux 7.


Note You need to log in before you can comment on or make changes to this bug.