8.6
HIGH
CVE-2018-17961
Artifex Ghostscript Bypass Sandbox Protection
Description

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for CVE-2018-17183.

INFO

Published Date :

Oct. 15, 2018, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:54 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-17961 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-17961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

RedTeam link

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:12 p.m. This repo has been linked 34 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2022, 2:42 p.m. This repo has been linked 34 different CVEs too.

None

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2022, 5:46 p.m. This repo has been linked 36 different CVEs too.

红队渗透测试|攻防|学习|工具|分析|研究资料汇总

Updated: 2 weeks, 5 days ago
213 stars 56 fork 56 watcher
Born at : Aug. 30, 2021, 7:18 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 9 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 10, 2021, 6:27 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 1 week, 6 days ago
107 stars 23 fork 23 watcher
Born at : April 5, 2021, 9:58 p.m. This repo has been linked 34 different CVEs too.

转于互联网作备份(更新ing),侵删👣

Updated: 3 years, 5 months ago
0 stars 7 fork 7 watcher
Born at : April 3, 2021, 2:50 a.m. This repo has been linked 34 different CVEs too.

Red-Team Attack Guid

red-team

Updated: 1 week, 6 days ago
248 stars 64 fork 64 watcher
Born at : Oct. 21, 2020, 8:19 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Python

Updated: 3 weeks ago
16 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:31 a.m. This repo has been linked 107 different CVEs too.

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Python Shell HTML JavaScript

Updated: 1 week, 5 days ago
1344 stars 267 fork 267 watcher
Born at : Aug. 25, 2020, 4:26 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 3 years, 9 months ago
1 stars 2 fork 2 watcher
Born at : Aug. 22, 2020, 7:40 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 3 months, 2 weeks ago
11 stars 3 fork 3 watcher
Born at : April 16, 2020, 7:27 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 8 months, 1 week ago
1 stars 2 fork 2 watcher
Born at : April 9, 2020, 2:41 a.m. This repo has been linked 34 different CVEs too.

信息收集

Updated: 2 months, 3 weeks ago
48 stars 13 fork 13 watcher
Born at : Sept. 25, 2019, 5:37 p.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=a5a9bf8c6a63 [No types assigned]
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=a6807394bd94 [No types assigned]
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=a54c9e61e7d0 [No types assigned]
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a6807394bd94
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 CWE-254 CWE-209
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3834 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3834 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3834 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0 Patch, Third Party Advisory
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a6807394bd94 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a6807394bd94 Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3803-1/ No Types Assigned https://usn.ubuntu.com/3803-1/ Third Party Advisory
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63 Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2018/10/09/4 No Types Assigned http://www.openwall.com/lists/oss-security/2018/10/09/4 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45573/ No Types Assigned https://www.exploit-db.com/exploits/45573/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4336 No Types Assigned https://www.debian.org/security/2018/dsa-4336 Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 Patch, Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=699816 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=699816 Permissions Required, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.25
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 11, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4336 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3803-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17961 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-17961 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.04%

score

0.63613

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability