Vulnerability CVE-2018-19476


Published: 2018-11-23

Description:
psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type confusion.

Type:

CWE-704

(Incorrect Type Conversion or Cast)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Redhat -> Openshift container platform 
Debian -> Debian linux 
Canonical -> Ubuntu linux 
Artifex -> Ghostscript 

 References:
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=67d760ab775dae4efe803b5944b0439aa3c0b04a
http://git.ghostscript.com/?p=ghostpdl.git;h=434753adbe8be5534bfb9b7d91746023e8073d16
http://www.securityfocus.com/bid/106154
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0229
https://bugs.ghostscript.com/show_bug.cgi?id=700169
https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html
https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf
https://usn.ubuntu.com/3831-1/
https://www.debian.org/security/2018/dsa-4346
https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26

Copyright 2024, cxsecurity.com

 

Back to Top