CVE-2018-16802
Artifex Ghostscript Stack Based Buffer Overflow Vulnerability
Description
An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix for CVE-2018-16509.
INFO
Published Date :
Sept. 10, 2018, 4:29 p.m.
Last Modified :
Nov. 7, 2023, 2:53 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
Public PoC/Exploit Available at Github
CVE-2018-16802 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2018-16802
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-16802
.
URL | Resource |
---|---|
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=3e5d316b72e3965b7968bb1d96baa137cd063ac6 | |
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=643b24dbd002fb9c131313253c307cf3951b3d47 | |
https://access.redhat.com/errata/RHSA-2018:3834 | Third Party Advisory |
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=5812b1b78fc4d36fdc293b7859de69241140d590 | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html | Mailing List Third Party Advisory |
https://seclists.org/oss-sec/2018/q3/228 | Mailing List Third Party Advisory |
https://seclists.org/oss-sec/2018/q3/229 | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/201811-12 | Third Party Advisory |
https://usn.ubuntu.com/3768-1/ | Third Party Advisory |
https://www.debian.org/security/2018/dsa-4294 | Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Exploitchain of my livedemo from my Security Expedition in b0rkenland talk
Python Shell
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-16802
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-16802
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=5812b1b78fc4d36fdc293b7859de69241140d590 [No types assigned] Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=643b24dbd002fb9c131313253c307cf3951b3d47 [No types assigned] Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=3e5d316b72e3965b7968bb1d96baa137cd063ac6 [No types assigned] Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=643b24dbd002fb9c131313253c307cf3951b3d47 Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3e5d316b72e3965b7968bb1d96baa137cd063ac6 Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5812b1b78fc4d36fdc293b7859de69241140d590 -
CWE Remap by [email protected]
Oct. 03, 2019
Action Type Old Value New Value Changed CWE CWE-264 CWE-264 NVD-CWE-noinfo -
Modified Analysis by [email protected]
Mar. 07, 2019
Action Type Old Value New Value Changed Reference Type https://security.gentoo.org/glsa/201811-12 No Types Assigned https://security.gentoo.org/glsa/201811-12 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3834 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3834 Third Party Advisory Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Dec. 18, 2018
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2018:3834 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 25, 2018
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201811-12 [No Types Assigned] -
Initial Analysis by [email protected]
Oct. 30, 2018
Action Type Old Value New Value Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5812b1b78fc4d36fdc293b7859de69241140d590 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5812b1b78fc4d36fdc293b7859de69241140d590 Patch, Third Party Advisory Changed Reference Type https://www.debian.org/security/2018/dsa-4294 No Types Assigned https://www.debian.org/security/2018/dsa-4294 Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html Mailing List, Third Party Advisory Changed Reference Type https://usn.ubuntu.com/3768-1/ No Types Assigned https://usn.ubuntu.com/3768-1/ Third Party Advisory Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3e5d316b72e3965b7968bb1d96baa137cd063ac6 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3e5d316b72e3965b7968bb1d96baa137cd063ac6 Third Party Advisory Changed Reference Type https://seclists.org/oss-sec/2018/q3/229 No Types Assigned https://seclists.org/oss-sec/2018/q3/229 Mailing List, Third Party Advisory Changed Reference Type https://seclists.org/oss-sec/2018/q3/228 No Types Assigned https://seclists.org/oss-sec/2018/q3/228 Mailing List, Third Party Advisory Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=643b24dbd002fb9c131313253c307cf3951b3d47 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=643b24dbd002fb9c131313253c307cf3951b3d47 Third Party Advisory Added CWE CWE-264 Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.25 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* -
CVE Modified by [email protected]
Sep. 19, 2018
Action Type Old Value New Value Added Reference https://usn.ubuntu.com/3768-1/ [No Types Assigned] -
CVE Modified by [email protected]
Sep. 17, 2018
Action Type Old Value New Value Added Reference https://www.debian.org/security/2018/dsa-4294 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 14, 2018
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 10, 2018
Action Type Old Value New Value Added Reference https://seclists.org/oss-sec/2018/q3/228 [No Types Assigned] Added Reference https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5812b1b78fc4d36fdc293b7859de69241140d590 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-16802
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-16802
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.32 }} 0.09%
score
0.66743
percentile