CVE-2018-15909
Artifex Ghostscript Type Confusion Vulnerability
Description
In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.
INFO
Published Date :
Aug. 27, 2018, 5:29 p.m.
Last Modified :
Nov. 7, 2023, 2:53 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
Affected Products
The following products are affected by CVE-2018-15909
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-15909
.
URL | Resource |
---|---|
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6 | |
http://www.securityfocus.com/bid/105178 | Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2018:3650 | Third Party Advisory |
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 | Patch Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/201811-12 | Third Party Advisory |
https://support.f5.com/csp/article/K24803507?utm_source=f5support&%3Butm_medium=RSS | |
https://usn.ubuntu.com/3768-1/ | Third Party Advisory |
https://www.kb.cert.org/vuls/id/332928 | Patch Third Party Advisory US Government Resource |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-15909
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-15909
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e01e77a36cbb2e0277bc3a63852244bec41be0f6 [No types assigned] Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0b6cd1918e1ec4ffd087400a754a845180a4522b [No types assigned] Added Reference MITRE https://support.f5.com/csp/article/K24803507?utm_source=f5support&%3Butm_medium=RSS [No types assigned] Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6 Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b Removed Reference MITRE https://support.f5.com/csp/article/K24803507?utm_source=f5support&utm_medium=RSS -
CVE Modified by [email protected]
Oct. 16, 2019
Action Type Old Value New Value Added Reference https://support.f5.com/csp/article/K24803507?utm_source=f5support&utm_medium=RSS [No Types Assigned] -
Modified Analysis by [email protected]
Apr. 25, 2019
Action Type Old Value New Value Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 Patch, Third Party Advisory Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* versions from (including) 8.2r1.0 up to (excluding) 8.2r12.1 *cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* versions from (including) 8.3r1 up to (excluding) 8.3r7.1 *cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* versions from (including) 9.0r1 up to (excluding) 9.0r3.4 -
CVE Modified by [email protected]
Apr. 25, 2019
Action Type Old Value New Value Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 [No Types Assigned] -
Modified Analysis by [email protected]
Mar. 09, 2019
Action Type Old Value New Value Changed Reference Type https://security.gentoo.org/glsa/201811-12 No Types Assigned https://security.gentoo.org/glsa/201811-12 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3650 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3650 Third Party Advisory Added CPE Configuration OR *cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.26 Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Nov. 27, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:3650 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 25, 2018
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201811-12 [No Types Assigned] -
Initial Analysis by [email protected]
Oct. 30, 2018
Action Type Old Value New Value Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6 Patch, Vendor Advisory Changed Reference Type http://www.securityfocus.com/bid/105178 No Types Assigned http://www.securityfocus.com/bid/105178 Third Party Advisory, VDB Entry Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html Mailing List, Third Party Advisory Changed Reference Type https://usn.ubuntu.com/3768-1/ No Types Assigned https://usn.ubuntu.com/3768-1/ Third Party Advisory Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b Patch, Vendor Advisory Changed Reference Type https://www.kb.cert.org/vuls/id/332928 No Types Assigned https://www.kb.cert.org/vuls/id/332928 Patch, Third Party Advisory, US Government Resource Added CWE CWE-704 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 9.23 -
CVE Modified by [email protected]
Sep. 19, 2018
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/3768-1/ [No Types Assigned] -
CVE Modified by [email protected]
Sep. 14, 2018
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html [No Types Assigned] -
CVE Modified by [email protected]
Aug. 31, 2018
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/105178 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-15909
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-15909
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.45 }} 0.08%
score
0.72498
percentile