CVE-2014-5116

Related Vulnerabilities: CVE-2014-5116  

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.

The MITRE CVE dictionary describes this issue as:

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.

Find out more about CVE-2014-5116 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

We do not consider a user-assisted crash of a client application such as Wireshark to be a security issue. For more information please see https://bugzilla.redhat.com/show_bug.cgi?id=1124500#c5

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 1.2
Base Metrics AV:L/AC:H/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity High
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 cairo Will not fix
Red Hat Enterprise Linux 6 cairo Will not fix
Red Hat Enterprise Linux 5 cairo Will not fix
RHEV Manager 3 mingw-virt-viewer Will not fix