Search for vulnerabilities
Vulnerability details: VCID-6s5b-bjgh-aaas
Vulnerability ID VCID-6s5b-bjgh-aaas
Aliases CVE-2018-10196
Summary NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10196.html
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10196.json
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00593 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00593 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00593 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00593 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2018-10196
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1579254
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10196
cvssv3 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-10196
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2018-10196
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10196.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10196.json
https://api.first.org/data/v1/epss?cve=CVE-2018-10196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10196
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.com/graphviz/graphviz/issues/1367
https://lists.debian.org/debian-lts-announce/2021/05/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6VR2CT3LD52GWAQUZAOSEXSYE3O7HGN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TWUEEJPMS5LAROYJYY6FREOTI6VPN3M4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VR2CT3LD52GWAQUZAOSEXSYE3O7HGN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TWUEEJPMS5LAROYJYY6FREOTI6VPN3M4/
https://usn.ubuntu.com/3731-1/
1579254 https://bugzilla.redhat.com/show_bug.cgi?id=1579254
898841 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898841
cpe:2.3:a:graphviz:graphviz:2.40.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:graphviz:graphviz:2.40.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
CVE-2018-10196 https://nvd.nist.gov/vuln/detail/CVE-2018-10196
USN-5264-1 https://usn.ubuntu.com/5264-1/
USN-5971-1 https://usn.ubuntu.com/5971-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10196.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-10196
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-10196
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24857
EPSS Score 0.001
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.