Executive Summary

Informations
Name CVE-2019-3838 First vendor Publication 2019-03-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3838

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Os 2
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/28
https://seclists.org/bugtraq/2019/Apr/4
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3838
DEBIAN https://www.debian.org/security/2019/dsa-4432
GENTOO https://security.gentoo.org/glsa/202004-03
MISC http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghost...
https://bugs.ghostscript.com/show_bug.cgi?id=700576
MLIST https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0652
https://access.redhat.com/errata/RHSA-2019:0971
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:40:17
  • Multiple Updates
2023-08-05 12:51:02
  • Multiple Updates
2021-05-05 01:35:21
  • Multiple Updates
2021-05-04 13:35:40
  • Multiple Updates
2021-04-22 02:48:20
  • Multiple Updates
2020-10-15 21:23:03
  • Multiple Updates
2020-05-23 02:29:58
  • Multiple Updates
2019-09-07 12:10:44
  • Multiple Updates
2019-05-07 13:19:24
  • Multiple Updates
2019-04-25 00:19:05
  • Multiple Updates
2019-04-23 21:19:18
  • Multiple Updates
2019-04-17 17:19:04
  • Multiple Updates
2019-04-17 12:08:33
  • Multiple Updates
2019-04-05 12:08:49
  • Multiple Updates
2019-04-04 00:19:43
  • Multiple Updates
2019-04-03 09:19:29
  • Multiple Updates
2019-04-03 00:19:17
  • Multiple Updates
2019-04-02 17:19:06
  • Multiple Updates
2019-03-31 12:02:56
  • Multiple Updates
2019-03-31 09:19:07
  • Multiple Updates
2019-03-27 00:19:11
  • Multiple Updates
2019-03-26 00:18:57
  • First insertion