7.8
HIGH
CVE-2018-10194
Ghostscript PDFwrite Buffer Overflow Vulnerability
Description

The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

INFO

Published Date :

April 18, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-10194 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-10194 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10194.

URL Resource
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=39b1e54b2968620723bf32e96764c88797714879
http://www.securitytracker.com/id/1040729 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2918 Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=699255 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201811-12 Third Party Advisory
https://usn.ubuntu.com/3636-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10194 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10194 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=39b1e54b2968620723bf32e96764c88797714879 [No types assigned]
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=39b1e54b2968620723bf32e96764c88797714879
  • Reanalysis by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:* versions up to (including) 9.22 OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 9.22
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201811-12 No Types Assigned https://security.gentoo.org/glsa/201811-12 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2918 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2918 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2918 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=699255 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=699255 Issue Tracking, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3636-1/ No Types Assigned https://usn.ubuntu.com/3636-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html Third Party Advisory
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=39b1e54b2968620723bf32e96764c88797714879 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=39b1e54b2968620723bf32e96764c88797714879 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040729 No Types Assigned http://www.securitytracker.com/id/1040729 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:* versions up to (including) 9.22
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3636-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040729 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.13 }} 0.62%

score

0.89445

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability