Bug 1619751 (CVE-2018-15910) - CVE-2018-15910 ghostscript: LockDistillerParams type confusion (699656)
Summary: CVE-2018-15910 ghostscript: LockDistillerParams type confusion (699656)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-15910
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1621157 1621160 1621163 1654358
Blocks: 1619570
TreeView+ depends on / blocked
 
Reported: 2018-08-21 16:10 UTC by Stefan Cornelius
Modified: 2022-03-13 15:26 UTC (History)
15 users (show)

Fixed In Version: ghostscript 9.24
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the type of the LockDistillerParams parameter is not properly verified. An attacker could possibly exploit this to bypass the -dSAFER protection and crash ghostscript or, possibly, execute arbitrary code in the ghostscript context via a specially crafted PostScript document.
Clone Of:
Environment:
Last Closed: 2018-11-19 13:17:28 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:2918 0 None None None 2018-10-16 02:25:31 UTC

Description Stefan Cornelius 2018-08-21 16:10:58 UTC
It was discovered that the type of the LockDistillerParams parameter is not properly verified. A specially crafted PostScript document could possibly exploit this to crash ghostscript or, possibly, execute arbitrary code in the context of the ghostscript process.

Comment 1 Stefan Cornelius 2018-08-21 16:25:36 UTC
External References:

http://seclists.org/oss-sec/2018/q3/142

Comment 2 Stefan Cornelius 2018-08-22 10:19:48 UTC
Mitigation:

Please see https://bugzilla.redhat.com/show_bug.cgi?id=1619748#c3

Comment 5 Stefan Cornelius 2018-08-23 14:26:03 UTC
Patch:
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=c3476dde

Comment 6 Stefan Cornelius 2018-08-23 15:36:38 UTC
Acknowledgments:

Name: Tavis Ormandy (Google Project Zero)

Comment 7 Stefan Cornelius 2018-09-19 09:59:37 UTC
Statement:

This issue affects the versions of ghostscript as shipped with Red Hat Enterprise Linux 6 and 7.

Red Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 8 errata-xmlrpc 2018-10-16 02:25:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:2918 https://access.redhat.com/errata/RHSA-2018:2918

Comment 9 Cedric Buissart 2018-11-28 15:18:32 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1654358]


Note You need to log in before you can comment on or make changes to this bug.