CVE-2017-6196

Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:afpl_ghostscript:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'http://git.ghostscript.com/?p=ghostpdl.git;h=ecceafe3abba2714ef9b432035fe0739d9b1a283', 'name': 'http://git.ghostscript.com/?p=ghostpdl.git;h=ecceafe3abba2714ef9b432035fe0739d9b1a283', 'tags': ['Issue Tracking', 'Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe0739d9b1a283 -

Information

Published : 2017-02-24 04:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6196

Mitre link : CVE-2017-6196

CVE.ORG link : CVE-2017-6196


JSON object : View

Products Affected

artifex

  • afpl_ghostscript
CWE
CWE-416

Use After Free