7.3

CVE-2019-3838

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
ArtifexGhostscript Version < 9.27
RedhatAnsible Tower Version3.3
RedhatEnterprise Linux Version5.0
RedhatEnterprise Linux Version6.0
FedoraprojectFedora Version28
FedoraprojectFedora Version29
FedoraprojectFedora Version30
OpensuseLeap Version15.0
OpensuseLeap Version42.3
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 1.41% 0.799
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:P/I:N/A:N
secalert@redhat.com 7.3 3.9 3.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CWE-648 Incorrect Use of Privileged APIs

The product does not conform to the API requirements for a function call that requires extra privileges. This could allow attackers to gain privileges by causing the function to be called incorrectly.

https://seclists.org/bugtraq/2019/Apr/4
Third Party Advisory
Mailing List
https://seclists.org/bugtraq/2019/Apr/28
Third Party Advisory
Mailing List
https://bugs.ghostscript.com/show_bug.cgi?id=700576
Patch
Vendor Advisory
Issue Tracking