5
CVSSv2

CVE-2014-5116

Published: 29/07/2014 Updated: 30/07/2014
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent malicious users to cause a denial of service (NULL pointer dereference) via a large string.

Vulnerable Product Search on Vulmon Subscribe to Product

cairographics cairo 1.10.2

Vendor Advisories

The cairo_image_surface_get_data function in Cairo 1102, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string ...

Exploits

#!/usr/bin/python # Exploit Title: Wireshark Read Access Violation near NULL starting at libcairo_2!cairo_image_surface_get_data() # Date: May 15th 2014 # Author: Osanda Malith Jayathissa # E-Mail: osandajayathissa<[at]>gmailcom # Version: 1107 32-bit and 64-bit # Vendor Homepage: wwwwiresharkorg # Tested on: Windows 8 64-bit ''' ...