9.8
CRITICAL
CVE-2018-19409
Artifex Ghostscript Device Exfiltration Vulnerability
Description

An issue was discovered in Artifex Ghostscript before 9.26. LockSafetyParams is not checked correctly if another device is used.

INFO

Published Date :

Nov. 21, 2018, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-19409 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-19409 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19409.

URL Resource
http://www.securityfocus.com/bid/105990 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3834 Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=700176 Issue Tracking Permissions Required Vendor Advisory
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=661e8d8fb8248c38d67958beda32f3a5876d0c3f
https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html Third Party Advisory
https://security.gentoo.org/glsa/201811-12 Mitigation Third Party Advisory
https://usn.ubuntu.com/3831-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4346 Third Party Advisory
https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

security_GPT_prompt

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : May 17, 2023, 8:53 a.m. This repo has been linked 4 different CVEs too.

网络安全chatgpt指令集,训练chatgpt成为一名网络安全专家

chatgpt hacker pantest blueteam cybersecurity prompts redteam

Updated: 2 weeks ago
53 stars 1 fork 1 watcher
Born at : April 5, 2023, 5:11 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19409 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19409 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=661e8d8fb8248c38d67958beda32f3a5876d0c3f [No types assigned]
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=661e8d8fb8248c38d67958beda32f3a5876d0c3f
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105990 No Types Assigned http://www.securityfocus.com/bid/105990 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3831-1/ No Types Assigned https://usn.ubuntu.com/3831-1/ Third Party Advisory
    Changed Reference Type https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26 No Types Assigned https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26 Release Notes, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201811-12 No Types Assigned https://security.gentoo.org/glsa/201811-12 Mitigation, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3834 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3834 Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=700176 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=700176 Issue Tracking, Permissions Required, Vendor Advisory
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=661e8d8fb8248c38d67958beda32f3a5876d0c3f No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=661e8d8fb8248c38d67958beda32f3a5876d0c3f Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4346 No Types Assigned https://www.debian.org/security/2018/dsa-4346 Third Party Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.26
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3834 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3831-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4346 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 23, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105990 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19409 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19409 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.74 }} -0.20%

score

0.80925

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability