Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16541

Published: 5 September 2018

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use incorrect free logic in pagedevice replacement to crash the interpreter.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
upstream
Released (9.22~dfsg-3)
xenial
Released (9.18~dfsg~0-0ubuntu2.9)
bionic
Released (9.22~dfsg+1-0ubuntu1.2)
trusty
Released (9.10~dfsg-0ubuntu10.13)
Patches:
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=241d91112771a6104de10b3948c3f350d6690c1d

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H