Executive Summary

Informations
Name CVE-2018-16511 First vendor Publication 2018-09-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16511

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1412.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3650.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-12.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1504.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_24.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4288.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0edd3d6c634a577db26...
Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4288
GENTOO https://security.gentoo.org/glsa/201811-12
MISC http://seclists.org/oss-sec/2018/q3/182
https://bugs.ghostscript.com/show_bug.cgi?id=699659
https://www.artifex.com/news/ghostscript-security-resolved/
MLIST https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3650
UBUNTU https://usn.ubuntu.com/3768-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:41:26
  • Multiple Updates
2023-08-05 01:42:52
  • Multiple Updates
2021-05-05 01:29:26
  • Multiple Updates
2021-05-04 13:10:11
  • Multiple Updates
2021-04-22 02:24:27
  • Multiple Updates
2020-05-23 02:12:47
  • Multiple Updates
2020-05-23 01:09:25
  • Multiple Updates
2019-03-11 21:19:42
  • Multiple Updates
2018-11-27 17:20:17
  • Multiple Updates
2018-11-25 17:20:02
  • Multiple Updates
2018-10-31 00:21:20
  • Multiple Updates
2018-09-19 17:19:52
  • Multiple Updates
2018-09-14 17:19:02
  • Multiple Updates
2018-09-09 17:21:51
  • Multiple Updates
2018-09-06 00:19:47
  • Multiple Updates
2018-09-05 12:07:20
  • First insertion