Executive Summary

Informations
Name CVE-2018-19478 First vendor Publication 2019-01-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19478

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1620.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4346.nasl - Type : ACT_GATHER_INFO
2018-11-28 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=0a7e5a1c309fa09...
Source Url
BID http://www.securityfocus.com/bid/106445
CONFIRM https://bugs.ghostscript.com/show_bug.cgi?id=699856
https://bugzilla.redhat.com/show_bug.cgi?id=1655607
https://www.ghostscript.com/doc/9.26/History9.htm
MLIST https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:40:51
  • Multiple Updates
2023-08-05 01:43:48
  • Multiple Updates
2021-05-05 01:30:23
  • Multiple Updates
2021-05-04 13:13:07
  • Multiple Updates
2021-04-22 02:27:37
  • Multiple Updates
2020-05-23 02:14:35
  • Multiple Updates
2020-05-23 01:11:56
  • Multiple Updates
2019-01-11 21:19:15
  • Multiple Updates
2019-01-05 17:19:56
  • Multiple Updates
2019-01-02 21:19:16
  • First insertion