Executive Summary

Informations
Name CVE-2018-16802 First vendor Publication 2018-09-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Artifex Ghostscript before 9.25. Incorrect "restoration of privilege" checking when running out of stack during exception handling could be used by attackers able to supply crafted PostScript to execute code using the "pipe" instruction. This is due to an incomplete fix for CVE-2018-16509.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16802

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1004.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-81ee973d7c.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c39ae23dc8.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1412.nasl - Type : ACT_GATHER_INFO
2018-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3834.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-12.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_25.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4294.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1504.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=3e5d316b72e3965b796...
http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=643b24dbd002fb9c131...
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=5812b1b78fc4d3...
Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4294
GENTOO https://security.gentoo.org/glsa/201811-12
MISC https://seclists.org/oss-sec/2018/q3/229
MLIST https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
https://seclists.org/oss-sec/2018/q3/228
REDHAT https://access.redhat.com/errata/RHSA-2018:3834
UBUNTU https://usn.ubuntu.com/3768-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:41:25
  • Multiple Updates
2023-08-05 01:42:58
  • Multiple Updates
2021-05-05 01:29:37
  • Multiple Updates
2021-05-04 13:10:41
  • Multiple Updates
2021-04-22 02:24:29
  • Multiple Updates
2020-05-23 02:12:52
  • Multiple Updates
2020-05-23 01:09:32
  • Multiple Updates
2019-10-03 09:20:58
  • Multiple Updates
2019-03-07 21:19:19
  • Multiple Updates
2018-12-18 17:19:08
  • Multiple Updates
2018-11-25 17:20:02
  • Multiple Updates
2018-10-31 00:21:20
  • Multiple Updates
2018-09-19 17:19:52
  • Multiple Updates
2018-09-17 17:19:35
  • Multiple Updates
2018-09-14 17:19:02
  • Multiple Updates
2018-09-11 13:20:42
  • Multiple Updates
2018-09-10 21:22:23
  • First insertion