Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2018-19134: Important: ghostscript security and bug fix update (RHSA-2018:3834)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2018-19134: Important: ghostscript security and bug fix update (RHSA-2018:3834)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
12/17/2018
Created
03/19/2019
Added
12/18/2018
Modified
03/03/2021

Description

In Artifex Ghostscript through 9.25, the setpattern operator did not properly validate certain types. A specially crafted PostScript document could exploit this to crash Ghostscript or, possibly, execute arbitrary code in the context of the Ghostscript process. This is a type confusion issue because of failure to check whether the Implementation of a pattern dictionary was a structure type.

Solution(s)

  • redhat-upgrade-ghostscript
  • redhat-upgrade-ghostscript-cups
  • redhat-upgrade-ghostscript-debuginfo
  • redhat-upgrade-ghostscript-devel
  • redhat-upgrade-ghostscript-doc
  • redhat-upgrade-ghostscript-gtk

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;