First published: Thu Aug 23 2018(Updated: )
In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Debian Debian Linux | =8.0 | |
Canonical Ubuntu Linux | =14.04 | |
Canonical Ubuntu Linux | =16.04 | |
Canonical Ubuntu Linux | =18.04 | |
Artifex Ghostscript | <=9.23 | |
Artifex Gpl Ghostscript | <9.26 | |
Redhat Enterprise Linux Desktop | =7.0 | |
Redhat Enterprise Linux Server | =7.0 | |
Redhat Enterprise Linux Server Aus | =7.6 | |
Redhat Enterprise Linux Server Eus | =7.6 | |
Redhat Enterprise Linux Server Tus | =7.6 | |
Redhat Enterprise Linux Workstation | =7.0 | |
Pulsesecure Pulse Connect Secure | >=8.2r1.0<8.2r12.1 | |
Pulsesecure Pulse Connect Secure | >=8.3r1<8.3r7.1 | |
Pulsesecure Pulse Connect Secure | >=9.0r1<9.0r3.4 | |
redhat/ghostscript | <9.24 | 9.24 |
debian/ghostscript | 9.53.3~dfsg-7+deb11u7 10.0.0~dfsg-11+deb12u4 10.0.0~dfsg-11+deb12u5 10.04.0~dfsg-1 |
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-15909 is a vulnerability in Artifex Ghostscript versions 9.23 before 2018-08-24 that allows attackers to crash the interpreter or potentially execute code by exploiting a type confusion using the .shfill operator.
CVE-2018-15909 has a severity rating of 7.8, which is considered high.
Artifex Ghostscript versions 9.23 before 2018-08-24 are affected by CVE-2018-15909.
To fix CVE-2018-15909, users should update to a patched version of Artifex Ghostscript, specifically version 9.24 or later.
More information about CVE-2018-15909 can be found on the CVE website (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15909), the CERT Vulnerability Notes Database (https://www.kb.cert.org/vuls/id/332928), and the Ubuntu security notices (https://ubuntu.com/security/notices/USN-3768-1).