Vulnerability CVE-2017-6196


Published: 2017-02-23   Modified: 2017-02-24

Description:
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Artifex -> Afpl ghostscript 

 References:
http://git.ghostscript.com/?p=ghostpdl.git;h=ecceafe3abba2714ef9b432035fe0739d9b1a283
http://www.securityfocus.com/bid/96428
http://www.securitytracker.com/id/1037899
https://bugs.ghostscript.com/show_bug.cgi?id=697596
https://security.gentoo.org/glsa/201708-06

Copyright 2024, cxsecurity.com

 

Back to Top