In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-05T18:00:00

Updated: 2024-08-05T10:24:32.887Z

Reserved: 2018-09-05T00:00:00

Link: CVE-2018-16540

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-05T18:29:00.637

Modified: 2023-11-07T02:53:48.920

Link: CVE-2018-16540

cve-icon Redhat

Severity : Important

Publid Date: 2018-09-06T00:00:00Z

Links: CVE-2018-16540 - Bugzilla