CVE-2016-10217

The pdf14_open function in base/gdevp14.c in Artifex Software, Inc. Ghostscript 9.20 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted file that is mishandled in the color management module.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:ghostscript:9.20:*:*:*:*:*:*:*

Information

Published : 2017-04-02 22:59

Updated : 2017-04-10 09:27


NVD link : CVE-2016-10217

Mitre link : CVE-2016-10217


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

artifex

  • ghostscript