The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:42

Updated: 2022-10-03T16:20:42

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-5116

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-07-29T14:55:08.127

Modified: 2014-07-30T17:18:48.997


Link: CVE-2014-5116

JSON object: View

cve-icon Redhat Information

No data.