CVE-2018-15909

NameCVE-2018-15909
DescriptionIn Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1504-1, DSA-4288-1
Debian Bugs907332

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ghostscript (PTS)jessie, jessie (lts)9.26a~dfsg-0+deb8u12fixed
stretch (security)9.26a~dfsg-0+deb9u9fixed
stretch (lts), stretch9.26a~dfsg-0+deb9u12fixed
buster9.27~dfsg-2+deb10u5fixed
buster (security)9.27~dfsg-2+deb10u9fixed
bullseye9.53.3~dfsg-7+deb11u6fixed
bullseye (security)9.53.3~dfsg-7+deb11u5fixed
bookworm (security), bookworm10.0.0~dfsg-11+deb12u3fixed
trixie10.02.1~dfsg-3fixed
sid10.03.0~dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ghostscriptsourcewheezy(unfixed)end-of-life
ghostscriptsourcejessie9.06~dfsg-2+deb8u8DLA-1504-1
ghostscriptsourcestretch9.20~dfsg-3.2+deb9u4DSA-4288-1
ghostscriptsource(unstable)9.22~dfsg-3907332

Notes

https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b
https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6
https://bugs.ghostscript.com/show_bug.cgi?id=699660
https://www.kb.cert.org/vuls/id/332928

Search for package or bug name: Reporting problems