vulnerability
Red Hat: CVE-2018-16540: Important: ghostscript security and bug fix update (RHSA-2019:0229)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:N/AC:M/Au:N/C:P/I:P/A:P) | Sep 5, 2018 | Feb 1, 2019 | Mar 3, 2021 |
Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Sep 5, 2018
Added
Feb 1, 2019
Modified
Mar 3, 2021
Description
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other impact.
Solution(s)
redhat-upgrade-ghostscriptredhat-upgrade-ghostscript-cupsredhat-upgrade-ghostscript-debuginforedhat-upgrade-ghostscript-develredhat-upgrade-ghostscript-docredhat-upgrade-ghostscript-gtk

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.