ID CVE-2014-5116
Summary The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string. <a href="http://cwe.mitre.org/data/definitions/476.html" target="_blank">CWE-476: NULL Pointer Dereference</a>
References
Vulnerable Configurations
  • cpe:2.3:a:cairographics:cairo:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.10.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-07-2014 - 17:18)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9761
exploit-db 33384
osvdb 107083
Last major update 30-07-2014 - 17:18
Published 29-07-2014 - 14:55
Last modified 30-07-2014 - 17:18
Back to Top