[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3835Date: (C)2019-06-19   (M)2024-04-19


It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-107855
https://seclists.org/bugtraq/2019/Apr/4
https://seclists.org/bugtraq/2019/Apr/28
DSA-4432
FEDORA-2019-1a2c059afd
FEDORA-2019-9f28451404
FEDORA-2019-d5d9cfd359
GLSA-202004-03
RHSA-2019:0652
RHSA-2019:0971
https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
https://bugs.ghostscript.com/show_bug.cgi?id=700585
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3835
openSUSE-SU-2019:2222
openSUSE-SU-2019:2223

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/o:redhat:enterprise_linux_workstation:7.0
...
CWE    1
CWE-862
OVAL    17
oval:org.secpod.oval:def:66426
oval:org.secpod.oval:def:70168
oval:org.secpod.oval:def:54507
oval:org.secpod.oval:def:89003084
...

© SecPod Technologies