Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-6196
HistoryFeb 24, 2017 - 12:00 a.m.

CVE-2017-6196

2017-02-2400:00:00
ubuntu.com
ubuntu.com
10

0.007 Low

EPSS

Percentile

80.9%

Multiple use-after-free vulnerabilities in the gx_image_enum_begin function
in base/gxipixel.c in Ghostscript before
ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a
denial of service (application crash) or possibly have unspecified other
impact via a crafted PostScript document.

Bugs

Notes

Author Note
sbeattie PoC in bug report
mdeslaur introduced by http://git.ghostscript.com/?p=ghostpdl.git;h=cffb5712bc10c2c2f46adf311fc74aaae74cb784

0.007 Low

EPSS

Percentile

80.9%