The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file that is mishandled in the color management module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-03T05:44:00

Updated: 2024-08-06T03:14:42.873Z

Reserved: 2017-02-09T00:00:00

Link: CVE-2016-10217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-03T05:59:00.330

Modified: 2023-11-07T02:29:32.967

Link: CVE-2016-10217

cve-icon Redhat

Severity : Low

Publid Date: 2016-12-27T00:00:00Z

Links: CVE-2016-10217 - Bugzilla