CVE-2023-46045
Published: January 30, 2024Last modified: June 17, 2025
Description
Graphviz 2.36 before 10.0.0 has an out-of-bounds read via a crafted config6a file. NOTE: exploitability may be uncommon because this file is typically owned by root.
Severity score breakdown
| Parameter | Value |
|---|---|
| Base score | 7.8 |
| Attack Vector | LOCAL |
| Attack complexity | LOW |
| Privileges required | NONE |
| User interaction | REQUIRED |
| Scope | UNCHANGED |
| Confidentiality | HIGH |
| Integrity impact | HIGH |
| Availability impact | HIGH |
| Vector | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
Status
| Product | Release | Package | Status |
|---|---|---|---|
| Alpaquita Linux | 23 LTS | graphviz | Vulnerable (7.0.2-r1) |
| Stream | graphviz | Vulnerable (7.0.2-r1) |
References
- http://packetstormsecurity.com/files/176816/graphviz-2.43.0-Buffer-Overflow-Code-Execution.html
- http://seclists.org/fulldisclosure/2024/Feb/24
- http://seclists.org/fulldisclosure/2024/Jan/62
- http://seclists.org/fulldisclosure/2024/Jan/73
- https://gitlab.com/graphviz/graphviz/-/issues/2441
- https://seclists.org/fulldisclosure/2024/Feb/24
- https://seclists.org/fulldisclosure/2024/Jan/73
- https://www.openwall.com/lists/oss-security/2024/02/01/2