Bug 1642584 (CVE-2018-18073)

Summary: CVE-2018-18073 ghostscript: Saved execution stacks can leak operator arrays
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: lnykryn, mosvald, rskvaril, twaugh, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: ghostscript 9.26 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-12-18 08:54:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1642585, 1642586, 1645516, 1645517    
Bug Blocks: 1632473    

Description Laura Pardo 2018-10-24 17:54:57 UTC
Artifex Ghostscript allows attackers to bypass a sandbox protection mechanism by leveraging exposure of system operators in the saved execution stack in an error object. 

References:
http://www.openwall.com/lists/oss-security/2018/10/10/12 
https://bugs.chromium.org/p/project-zero/issues/detail?id=1690

Upstream Patch:
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=34cc326eb2c5695833361887fe0b32e8d987741c

Comment 1 Laura Pardo 2018-10-24 17:55:36 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1642585]

Comment 7 errata-xmlrpc 2018-12-17 19:58:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:3834 https://access.redhat.com/errata/RHSA-2018:3834

Comment 8 Cedric Buissart 2018-12-18 08:54:30 UTC
Statement:

Red Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 9 Cedric Buissart 2018-12-18 08:54:32 UTC
Mitigation:

Please refer to the "Mitigation" section of CVE-2018-16509 : https://access.redhat.com/security/cve/cve-2018-16509