CVE Vulnerabilities

CVE-2014-5116

Published: Jul 29, 2014 | Modified: Jul 30, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.

Affected Software

Name Vendor Start Version End Version
Cairo Cairographics 1.10.2 1.10.2

References