Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-15909

Published: 27 August 2018

In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.

Notes

AuthorNote
mdeslaur
CVE-2018-16585 patches need to be applied first

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
bionic
Released (9.22~dfsg+1-0ubuntu1.2)
trusty
Released (9.10~dfsg-0ubuntu10.13)
upstream
Released (9.22~dfsg-3)
xenial
Released (9.18~dfsg~0-0ubuntu2.9)
Patches:
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H