Code injection in ghostscript (Alpine package)



Published: 2018-11-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18284
CWE-ID CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ghostscript (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code injection

EUVDB-ID: #VU15463

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-18284

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass the sandbox protection mechanism on the target system.

The vulnerability exists due to the failure of the sandbox protection mechanism of the affected software when the 1Policy operator is used. A remote unauthenticated attacker can trick the victim into accessing a PostScript file that submits malicious input, bypass the sandbox protection mechanism and modify or replace error handlers used by the software, which the attacker could use to inject and execute arbitrary code on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ghostscript (Alpine package): 8.70-r0 - 9.25-r0

ghostscript (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=26eef1d272a38c562dbd29a5488fb5a5efaa903e
http://git.alpinelinux.org/aports/commit/?id=9ce86c9b20156dccf8608730175929399fa2ac9b
http://git.alpinelinux.org/aports/commit/?id=df196f013c1754a810980f06dba86c4f9e8d1cfe
http://git.alpinelinux.org/aports/commit/?id=38c2fab4c40672459821302e7eec434b602757b8
http://git.alpinelinux.org/aports/commit/?id=4a52a88813303a6f82eed629efa03380141dfb5b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###