Executive Summary

Informations
Name CVE-2017-6196 First vendor Publication 2017-02-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6196

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-c9b0c406b3.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ghostscript.com/?p=ghostpdl.git%3Bh=ecceafe3abba2714ef9b432035fe07...
Source Url
BID http://www.securityfocus.com/bid/96428
CONFIRM https://bugs.ghostscript.com/show_bug.cgi?id=697596
GENTOO https://security.gentoo.org/glsa/201708-06
SECTRACK http://www.securitytracker.com/id/1037899

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:43:11
  • Multiple Updates
2021-05-04 13:04:10
  • Multiple Updates
2021-04-22 02:17:28
  • Multiple Updates
2020-05-23 02:08:10
  • Multiple Updates
2020-05-23 01:03:11
  • Multiple Updates
2017-08-22 13:24:46
  • Multiple Updates
2017-08-22 09:23:16
  • Multiple Updates
2017-07-25 09:23:15
  • Multiple Updates
2017-03-08 09:24:15
  • Multiple Updates
2017-03-02 09:19:54
  • Multiple Updates
2017-02-27 17:26:20
  • Multiple Updates
2017-02-24 09:23:40
  • First insertion