Bug 1625832 (CVE-2018-15911) - CVE-2018-15911 ghostscript: Uninitialized memory access in the aesdecode operator (699665)
Summary: CVE-2018-15911 ghostscript: Uninitialized memory access in the aesdecode oper...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-15911
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1625833 1625834 1651149 1651150
Blocks: 1619570
TreeView+ depends on / blocked
 
Reported: 2018-09-06 05:09 UTC by Sam Fowler
Modified: 2021-02-16 23:05 UTC (History)
3 users (show)

Fixed In Version: ghostscript 9.24
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that ghostscript did not properly verify the key used in aesdecode. An attacker could possibly exploit this to bypass the -dSAFER protection and crash ghostscript or, possibly, execute arbitrary code in the ghostscript context via a specially crafted PostScript document.
Clone Of:
Environment:
Last Closed: 2018-12-18 09:11:47 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:3834 0 None None None 2018-12-17 19:58:17 UTC

Description Sam Fowler 2018-09-06 05:09:34 UTC
In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.


External Reference:

https://www.kb.cert.org/vuls/id/332928


Upstream Bug:

https://bugs.ghostscript.com/show_bug.cgi?id=699665


Upstream Patch:

http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=8e9ce501

Comment 1 Sam Fowler 2018-09-06 05:10:01 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1625833]

Comment 4 Stefan Cornelius 2018-09-19 14:59:48 UTC
Statement:

This issue did affect the versions of ghostscript as shipped with Red Hat Enterprise Linux 5, 6, and 7. 

Red Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 6 Cedric Buissart 2018-11-20 10:35:18 UTC
Mitigation:

Please refer to the "Mitigation" section of CVE-2018-16509 : https://access.redhat.com/security/cve/cve-2018-16509

Comment 9 errata-xmlrpc 2018-12-17 19:58:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:3834 https://access.redhat.com/errata/RHSA-2018:3834


Note You need to log in before you can comment on or make changes to this bug.