Executive Summary

Informations
Name CVE-2019-3839 First vendor Publication 2019-05-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.27 are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3839

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 4
Os 2
Os 2
Os 2
Os 2

Sources (Detail)

http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=4ec9ca74bed49f2...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/23
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3839
DEBIAN https://www.debian.org/security/2019/dsa-4442
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00023.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0971
https://access.redhat.com/errata/RHSA-2019:1017
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
UBUNTU https://usn.ubuntu.com/3970-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:40:06
  • Multiple Updates
2023-08-05 12:51:02
  • Multiple Updates
2021-05-05 01:35:21
  • Multiple Updates
2021-05-04 13:35:40
  • Multiple Updates
2021-04-22 02:48:20
  • Multiple Updates
2020-10-15 21:23:03
  • Multiple Updates
2020-05-23 02:29:58
  • Multiple Updates
2019-10-01 12:10:57
  • Multiple Updates
2019-09-28 12:11:15
  • Multiple Updates
2019-09-25 12:11:16
  • Multiple Updates
2019-09-07 12:10:44
  • Multiple Updates
2019-05-31 00:19:17
  • Multiple Updates
2019-05-24 17:19:05
  • Multiple Updates
2019-05-20 21:19:24
  • Multiple Updates
2019-05-20 00:19:00
  • Multiple Updates
2019-05-17 00:19:11
  • First insertion