Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-5116

Published: 29 July 2014

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.

Notes

AuthorNote
mdeslaur
this is an issue in wireshark, not cairo

Priority

Low

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (2.6.3-1~ubuntu18.04.1)
lucid Ignored
(end of life)
precise Ignored
(end of life)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream Needs triage

utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)