CVE-2014-5116

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cairographics:cairo:1.10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-29 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5116

Mitre link : CVE-2014-5116

CVE.ORG link : CVE-2014-5116


JSON object : View

Products Affected

cairographics

  • cairo