Search for vulnerabilities
Vulnerability details: VCID-3d8f-zpvz-9yhb
Vulnerability ID VCID-3d8f-zpvz-9yhb
Aliases CVE-2018-16585
Summary An issue was discovered in Artifex Ghostscript before 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact. Note: A reputable source believes that the CVE is potentially a duplicate of CVE-2018-15910 as explained in Red Hat bugzilla (https://bugzilla.redhat.com/show_bug.cgi?id=1626193)
Status Disputed
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=1497d65039885a52b598b137dd8622bd4672f9be
ssvc Track http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=971472c83a345a16dac9f90f91258bb22dd77f22
cvssv3 7.0 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16585.json
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
epss 0.006 https://api.first.org/data/v1/epss?cve=CVE-2018-16585
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=1626193
cvssv3 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-16585
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2018-16585
ssvc Track https://seclists.org/oss-sec/2018/q3/182
ssvc Track https://security.gentoo.org/glsa/201811-12
ssvc Track https://usn.ubuntu.com/3768-1/
ssvc Track https://www.debian.org/security/2018/dsa-4288
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16585.json
https://api.first.org/data/v1/epss?cve=CVE-2018-16585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16585
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
182 https://seclists.org/oss-sec/2018/q3/182
201811-12 https://security.gentoo.org/glsa/201811-12
908305 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=908305
cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2018-16585 https://nvd.nist.gov/vuln/detail/CVE-2018-16585
dsa-4288 https://www.debian.org/security/2018/dsa-4288
msg00015.html https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
?p=ghostpdl.git%3Ba=commitdiff%3Bh=1497d65039885a52b598b137dd8622bd4672f9be http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=1497d65039885a52b598b137dd8622bd4672f9be
?p=ghostpdl.git%3Ba=commitdiff%3Bh=971472c83a345a16dac9f90f91258bb22dd77f22 http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=971472c83a345a16dac9f90f91258bb22dd77f22
show_bug.cgi?id=1626193 https://bugzilla.redhat.com/show_bug.cgi?id=1626193
USN-3768-1 https://usn.ubuntu.com/3768-1/
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=1497d65039885a52b598b137dd8622bd4672f9be

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=971472c83a345a16dac9f90f91258bb22dd77f22
Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16585.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=1626193
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-16585
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-16585
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at https://seclists.org/oss-sec/2018/q3/182

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at https://security.gentoo.org/glsa/201811-12

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at https://usn.ubuntu.com/3768-1/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-04-24T15:51:02Z/ Found at https://www.debian.org/security/2018/dsa-4288
Exploit Prediction Scoring System (EPSS)
Percentile 0.67815
EPSS Score 0.00578
Published At Aug. 7, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T13:35:59.693662+00:00 NVD CVE Status Improver Improve https://cveawg.mitre.org/api/cve/CVE-2018-16585 37.0.0
2025-07-31T08:38:21.380349+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/3768-1/ 37.0.0