7.8
HIGH
CVE-2018-19134
Ghostscript PostScript Pattern SetPattern Type Confusion Vulnerability
Description

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue because of failure to check whether the Implementation of a pattern dictionary was a structure type.

INFO

Published Date :

Dec. 20, 2018, 11:29 p.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-19134 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19134.

URL Resource
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=693baf02152119af6e6afd30bb8ec76d14f84bbf
http://www.securityfocus.com/bid/106278 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3834 Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=700141 Issue Tracking Permissions Required Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html Third Party Advisory
https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf Exploit Third Party Advisory
https://www.ghostscript.com/doc/9.26/News.htm Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19134 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19134 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=693baf02152119af6e6afd30bb8ec76d14f84bbf [No types assigned]
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=693baf02152119af6e6afd30bb8ec76d14f84bbf
  • Initial Analysis by [email protected]

    Jan. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106278 No Types Assigned http://www.securityfocus.com/bid/106278 Third Party Advisory, VDB Entry
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=693baf02152119af6e6afd30bb8ec76d14f84bbf No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=693baf02152119af6e6afd30bb8ec76d14f84bbf Patch, Third Party Advisory
    Changed Reference Type https://www.ghostscript.com/doc/9.26/News.htm No Types Assigned https://www.ghostscript.com/doc/9.26/News.htm Release Notes
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3834 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3834 Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=700141 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=700141 Issue Tracking, Permissions Required, Third Party Advisory
    Changed Reference Type https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf No Types Assigned https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf Exploit, Third Party Advisory
    Added CWE CWE-704
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 9.25
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106278 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19134 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19134 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.08%

score

0.64912

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability