U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-16542

Change History

Initial Analysis by NIST 10/25/2018 12:04:04 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.24
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Added CVSS V2 Metadata

								
							
							
						
Victim must voluntarily interact with attack mechanism
Added CVSS V3

								
							
							
						
AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
CWE-388
Changed Reference Type
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=b575e1ec42cc86f6a58c603f2a88fcc2af699cc8 No Types Assigned
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=b575e1ec42cc86f6a58c603f2a88fcc2af699cc8 Patch, Vendor Advisory
Changed Reference Type
http://seclists.org/oss-sec/2018/q3/182 No Types Assigned
http://seclists.org/oss-sec/2018/q3/182 Mailing List, Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/105337 No Types Assigned
http://www.securityfocus.com/bid/105337 Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2918 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2918 Third Party Advisory
Changed Reference Type
https://bugs.ghostscript.com/show_bug.cgi?id=699668 No Types Assigned
https://bugs.ghostscript.com/show_bug.cgi?id=699668 Issue Tracking, Permissions Required, Vendor Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html Mailing List, Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3768-1/ No Types Assigned
https://usn.ubuntu.com/3768-1/ Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2018/dsa-4288 No Types Assigned
https://www.debian.org/security/2018/dsa-4288 Third Party Advisory