The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-29T14:00:00Z

Updated: 2024-09-16T16:52:45.612Z

Reserved: 2014-07-29T00:00:00Z

Link: CVE-2014-5116

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-07-29T14:55:08.127

Modified: 2014-07-30T17:18:48.997

Link: CVE-2014-5116

cve-icon Redhat

Severity :

Publid Date: 2014-02-14T00:00:00Z

Links: CVE-2014-5116 - Bugzilla