Bug 1621359 (CVE-2018-16511)

Summary: CVE-2018-16511 ghostscript: missing type check in type checker (699659)
Product: [Other] Security Response Reporter: Stefan Cornelius <scorneli>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abhgupta, ahardin, akjain, bleanhar, ccoleman, dbaker, dedgar, jgoulding, jokerman, mchappel, mosvald, scorneli, security-response-team, sthangav, trankin, twaugh, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: ghostscript 9.24 Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the ghostscript .type operator did not properly validate its operands. A specially crafted PostScript document could exploit this to crash ghostscript or, possibly, execute arbitrary code in the context of the ghostscript process.
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-11-28 15:42:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1621383, 1621385, 1628536, 1628537    
Bug Blocks: 1619570    

Description Stefan Cornelius 2018-08-23 15:23:30 UTC
It was discovered that the ghostscript type checker did not properly validate certain types. A specially crafted PostScript document could exploit this to crash ghostscript or, possibly, execute arbitrary code in the context of the ghostscript process.

Patch:
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c

Comment 1 Stefan Cornelius 2018-08-23 15:23:33 UTC
Mitigation:

Please see https://bugzilla.redhat.com/show_bug.cgi?id=1619748#c3

Comment 5 Sam Fowler 2018-09-06 02:55:58 UTC
Upstream Patch:

http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c

Comment 7 Tomas Hoger 2018-09-13 11:39:21 UTC
Upstream bug report (still not public):

https://bugs.ghostscript.com/show_bug.cgi?id=699659

Correct upstream fix is noted in comment 5 rather than comment 0.

Comment 8 Tomas Hoger 2018-09-13 11:41:47 UTC
This has been public for a while, via both upstream commit and the following upstream annoncement:

https://www.artifex.com/news/ghostscript-security-resolved/

Comment 9 Tomas Hoger 2018-09-13 11:42:50 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1628536]

Comment 13 Cedric Buissart 2018-11-20 10:04:25 UTC
Statement:

This issue affects the versions of ghostscript as shipped with Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 14 errata-xmlrpc 2018-11-27 01:21:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:3650 https://access.redhat.com/errata/RHSA-2018:3650