Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 518562 (CVE-2014-5116) - net-analyzer/wireshark: NULL pointer dereference (CVE-2014-5116)
Summary: net-analyzer/wireshark: NULL pointer dereference (CVE-2014-5116)
Status: RESOLVED INVALID
Alias: CVE-2014-5116
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B3 [noglsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2014-07-30 07:30 UTC by Agostino Sarubbo
Modified: 2016-11-23 03:45 UTC (History)
3 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2014-07-30 07:30:14 UTC
CVE-2014-5116 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5116):
  The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ 
  and Wireshark, allows context-dependent attackers to cause a denial of 
  service (NULL pointer dereference) via a large string.


@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 GLSAMaker/CVETool Bot gentoo-dev 2014-08-10 21:48:25 UTC
CVE-2014-5116 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5116):
  The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+
  and Wireshark, allows context-dependent attackers to cause a denial of
  service (NULL pointer dereference) via a large string.
Comment 2 Alexandre Rostovtsev (RETIRED) gentoo-dev 2015-02-18 14:44:50 UTC
Redhat regards this as a bug in wireshark, not cairo - and that it's a user-assisted crash, not a security issue. See https://bugzilla.redhat.com/show_bug.cgi?id=1124500

@security, please re-evaluate.
Comment 3 Aaron Bauman (RETIRED) gentoo-dev 2016-11-23 03:45:47 UTC
(In reply to Alexandre Rostovtsev from comment #2)
> Redhat regards this as a bug in wireshark, not cairo - and that it's a
> user-assisted crash, not a security issue. See
> https://bugzilla.redhat.com/show_bug.cgi?id=1124500
> 
> @security, please re-evaluate.

Thank you for the request and I concur with Redhat's assessment.

There is one"exploit" written for this bug [1], but it does require user assistance to execute as noted by Redhat [2].  An appropriate fix was implemented in to Wireshark [3] as described in on their bugzilla [4] to sanitize such inputs.  This code is present in our stable release of Wireshark.  The Cairo library is not of concern here.

Regardless, this issue as discussed by Redhat, is not a vulnerability.  Rather, it would be considered, "a user-assisted crash of a client application.".  I concur with that assessment thus the re-designation of this bug to Wireshark and closure.


[1]: https://www.exploit-db.com/exploits/33384/
[2]: https://bugzilla.redhat.com/show_bug.cgi?id=1124500
[3]: https://code.wireshark.org/review/#/c/16005/
[4]: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9761