Vulnerability CVE-2019-3835


Published: 2019-03-25

Description:
It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Ansible tower 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Fedoraproject -> Fedora 
Debian -> Debian linux 
Artifex -> Ghostscript 

 References:
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
http://www.securityfocus.com/bid/107855
https://access.redhat.com/errata/RHSA-2019:0652
https://access.redhat.com/errata/RHSA-2019:0971
https://bugs.ghostscript.com/show_bug.cgi?id=700585
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3835
https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A43SRQAEHQCKSEMIBINHUNIGHTDCZD7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANBSCZABXQUEQWIKNWJ35IYX24M227EI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVERLGEU3OV6RNZ2SIBXREWD3BF5H23N/
https://seclists.org/bugtraq/2019/Apr/28
https://seclists.org/bugtraq/2019/Apr/4
https://www.debian.org/security/2019/dsa-4432

Copyright 2024, cxsecurity.com

 

Back to Top