6.8
CVSSv2

CVE-2018-16585

Published: 06/09/2018 Updated: 11/04/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Artifex Ghostscript prior to 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact. Note: A reputable source believes that the CVE is potentially a duplicate of CVE-2018-15910 as explained in Red Hat bugzilla (bugzilla.redhat.com/show_bug.cgi?id=1626193)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

artifex ghostscript

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Several security issues were fixed in Ghostscript ...
Debian Bug report logs - #908304 ghostscript: CVE-2018-16510 Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Sep 2018 08:57:09 UTC Severity: grave Tags: patch, security, upstream F ...
Debian Bug report logs - #908305 ghostscript: CVE-2018-16585 Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Sep 2018 09:06:02 UTC Severity: grave Tags: patch, security, upstream F ...
Debian Bug report logs - #908303 ghostscript: CVE-2018-16543 Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Sep 2018 08:57:05 UTC Severity: grave Tags: patch, security, upstream F ...
It was discovered that the ghostscript shfill operator did not properly validate certain types An attacker could possibly exploit this to bypass the -dSAFER protection and crash ghostscript or, possibly, execute arbitrary code in the ghostscript context via a specially crafted PostScript document(CVE-2018-15909) An issue was discovered in Artife ...
An issue was discovered in Artifex Ghostscript before 924 The setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (eg, after the startup phase) This leads to memory corruption, allowing remote attackers able to supply crafted PostScript to crash the interpreter or possibly have uns ...