Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-24T04:23:00

Updated: 2024-08-05T15:25:49.164Z

Reserved: 2017-02-22T00:00:00

Link: CVE-2017-6196

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-24T04:59:00.170

Modified: 2023-11-07T02:49:52.637

Link: CVE-2017-6196

cve-icon Redhat

Severity : Low

Publid Date: 2017-02-20T00:00:00Z

Links: CVE-2017-6196 - Bugzilla