6.8
CVSSv2

CVE-2018-16510

Published: 05/09/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Artifex Ghostscript prior to 9.24. Incorrect exec stack handling in the "CS" and "SC" PDF primitives could be used by remote attackers able to supply crafted PDFs to crash the interpreter or possibly have unspecified other impact.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

artifex ghostscript

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

artifex gpl ghostscript

Vendor Advisories

Several security issues were fixed in Ghostscript ...
Several security issues were fixed in Ghostscript ...
Debian Bug report logs - #908304 ghostscript: CVE-2018-16510 Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Sep 2018 08:57:09 UTC Severity: grave Tags: patch, security, upstream F ...
Debian Bug report logs - #908305 ghostscript: CVE-2018-16585 Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Sep 2018 09:06:02 UTC Severity: grave Tags: patch, security, upstream F ...
Debian Bug report logs - #908303 ghostscript: CVE-2018-16543 Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Sep 2018 08:57:05 UTC Severity: grave Tags: patch, security, upstream F ...
It was discovered that ghostscript did not properly handle certain error conditions related to the SC and CS PDF operators An attacker could possibly exploit this to bypass the -dSAFER protection and crash ghostscript or, possibly, execute arbitrary code in the ghostscript context via a specially crafted PostScript document ...

Exploits

The fix Ubuntu applied to address the Ghostscript vulnerability identified in CVE-2018-16510 appears to be insufficient ...