7.8
HIGH
CVE-2018-16511
Ghostscript Type Confusion Vulnerability
Description

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact.

INFO

Published Date :

Sept. 5, 2018, 6:29 a.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-16511 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16511.

URL Resource
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0edd3d6c634a577db261615a9dc2719bca7f6e01
http://seclists.org/oss-sec/2018/q3/182 Issue Tracking Mailing List Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3650 Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=699659 Permissions Required Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201811-12 Third Party Advisory
https://usn.ubuntu.com/3768-1/ Third Party Advisory
https://www.artifex.com/news/ghostscript-security-resolved/ Patch Vendor Advisory
https://www.debian.org/security/2018/dsa-4288 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16511 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16511 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0edd3d6c634a577db261615a9dc2719bca7f6e01 [No types assigned]
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201811-12 No Types Assigned https://security.gentoo.org/glsa/201811-12 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3650 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3650 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3650 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-12 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2018/q3/182 No Types Assigned http://seclists.org/oss-sec/2018/q3/182 Issue Tracking, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3768-1/ No Types Assigned https://usn.ubuntu.com/3768-1/ Third Party Advisory
    Changed Reference Type https://www.artifex.com/news/ghostscript-security-resolved/ No Types Assigned https://www.artifex.com/news/ghostscript-security-resolved/ Patch, Vendor Advisory
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01 Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=699659 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=699659 Permissions Required, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4288 No Types Assigned https://www.debian.org/security/2018/dsa-4288 Third Party Advisory
    Added CWE CWE-704
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.24
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3768-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 14, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4288 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2018

    Action Type Old Value New Value
    Added Reference https://bugs.ghostscript.com/show_bug.cgi?id=699659 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16511 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16511 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.28%

score

0.83599

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability