CVE-2017-9619

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
The xps_true_callback_glyph_name function in xps/xpsttf.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (Segmentation Violation and application crash) via a crafted file.
Overview
  • CVE ID
  • CVE-2017-9619
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-26T19:29:00
  • Last Modified Date
  • 2019-04-18T16:29:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:artifex:ghostscript_ghostxps:9.21:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugs.ghostscript.com/show_bug.cgi?id=698042 Exploit Issue Tracking Third Party Advisory
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c53183d4e7103e87368b7cfa15367a47d559e323 Third Party Advisory
http://www.securityfocus.com/bid/99988 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201811-12 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:43:27 Added to TrackCVE
2022-12-02 19:07:13 2017-07-26T19:29Z 2017-07-26T19:29:00 CVE Published Date updated
2022-12-02 19:07:13 2019-04-18T16:29:21 CVE Modified Date updated
2022-12-02 19:07:13 Analyzed Vulnerability Status updated