[Bug 1124500] CVE-2014-5116 cairo: NULL pointer dereference in cairo_image_surface_get_data()

bugzilla at redhat.com bugzilla at redhat.com
Thu Aug 14 06:53:28 UTC 2014


https://bugzilla.redhat.com/show_bug.cgi?id=1124500

Siddharth Sharma <sisharma at redhat.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |CLOSED
         Resolution|---                         |NOTABUG
        Last Closed|                            |2014-08-14 02:53:28



--- Comment #6 from Siddharth Sharma <sisharma at redhat.com> ---
Statement:

We do not consider a user-assisted crash of a client application such as
Wireshark to be a security issue. For more information please see
https://bugzilla.redhat.com/show_bug.cgi?id=1124500#c5

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug https://bugzilla.redhat.com/token.cgi?t=UyIOyQnZsh&a=cc_unsubscribe


More information about the mingw mailing list