CVE-2014-5116

The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.

Date published : 2014-07-29

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9761

http://www.exploit-db.com/exploits/33384