Vulnerability CVE-2018-15911


Published: 2018-08-28

Description:
In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Debian -> Debian linux 
Canonical -> Ubuntu linux 
Artifex -> Ghostscript 
Artifex -> Gpl ghostscript 

 References:
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=8e9ce5016db968b40e4ec255a3005f2786cce45f
http://www.securityfocus.com/bid/105122
https://access.redhat.com/errata/RHSA-2018:3834
https://bugs.ghostscript.com/show_bug.cgi?id=699665
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
https://security.gentoo.org/glsa/201811-12
https://usn.ubuntu.com/3768-1/
https://www.debian.org/security/2018/dsa-4288
https://www.kb.cert.org/vuls/id/332928

Copyright 2024, cxsecurity.com

 

Back to Top