Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6196

Published: 24 February 2017

Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.

Notes

AuthorNote
sbeattie
PoC in bug report
mdeslaur
introduced by http://git.ghostscript.com/?p=ghostpdl.git;h=cffb5712bc10c2c2f46adf311fc74aaae74cb784

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
precise Not vulnerable
(9.05~dfsg-0ubuntu4.4)
trusty Does not exist
(trusty was not-affected [9.10~dfsg-0ubuntu10.6])
upstream Needs triage

xenial Not vulnerable
(9.18~dfsg~0-0ubuntu2.3)
yakkety Not vulnerable
(9.19~dfsg+1-0ubuntu6.3)
Patches:
upstream: http://git.ghostscript.com/?p=ghostpdl.git;h=ecceafe3abba2714ef9b432035fe0739d9b1a283

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H