Lucene search

K
oraclelinuxOracleLinuxELSA-2018-3834
HistoryDec 18, 2018 - 12:00 a.m.

ghostscript security and bug fix update

2018-12-1800:00:00
linux.oracle.com
68

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.1%

[9.07-31.el7_6.6]

  • Resolves: #1657822 - ghostscript: Regression: Warning: Dropping incorrect
    smooth shading object (Error: /rangecheck in --run–)
    [9.07-31.el7_6.5]
  • Resolves: #1654621 - CVE-2018-16541 ghostscript: incorrect free logic in
    pagedevice replacement (699664)
  • Resolves: #1650210 - CVE-2018-17183 ghostscript: User-writable error
    exception table
  • Resolves: #1645516 - CVE-2018-18073 ghostscript: saved execution stacks
    can leak operator arrays
  • Resolves: #1648891 - CVE-2018-17961 ghostscript: saved execution stacks
    can leak operator arrays (incomplete fix for CVE-2018-17183)
  • Resolves: #1643115 - CVE-2018-18284 ghostscript: 1Policy operator
    allows a sandbox protection bypass
  • Resolves: #1655937 - CVE-2018-19134 ghostscript: Type confusion in
    setpattern (700141)
    [9.07-31.el7_6.4]
  • Resolves: #1651149 - CVE-2018-15911 ghostscript: uninitialized memory
    access in the aesdecode operator (699665)
  • Resolves: #1650060 - CVE-2018-16802 ghostscript: Incorrect ‘restoration of
    privilege’ checking when running out of stack during exception handling
  • Resolves: #1652935 - CVE-2018-19409 ghostscript: Improperly implemented
    security check in zsetdevice function in psi/zdevice.c

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.1%