Vulnerability CVE-2014-5116


Published: 2014-07-29

Description:
The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Wireshark Read Access Violation NULL Pointer Deref
Osanda Malith Ja...
17.05.2014

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Cairographics -> Cairo 

 References:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9761
http://www.osvdb.org/107083
http://www.exploit-db.com/exploits/33384

Copyright 2024, cxsecurity.com

 

Back to Top