Executive Summary

Informations
Name CVE-2019-6116 First vendor Publication 2019-03-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6116

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 4
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-03-05 Ghostscript PostScript remote code execution attempt
RuleID : 49086 - Revision : 1 - Type : FILE-OTHER
2019-03-05 Ghostscript PostScript remote code execution attempt
RuleID : 49085 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/106700
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/4
CONFIRM http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00048.html
https://bugs.ghostscript.com/show_bug.cgi?id=700317
DEBIAN https://www.debian.org/security/2019/dsa-4372
EXPLOIT-DB https://www.exploit-db.com/exploits/46242/
GENTOO https://security.gentoo.org/glsa/202004-03
MISC http://packetstormsecurity.com/files/151307/Ghostscript-Pseudo-Operator-Remot...
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghost...
https://bugs.chromium.org/p/project-zero/issues/detail?id=1729
MLIST http://www.openwall.com/lists/oss-security/2019/01/23/5
http://www.openwall.com/lists/oss-security/2019/03/21/1
https://lists.debian.org/debian-lts-announce/2019/02/msg00016.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0229
UBUNTU https://usn.ubuntu.com/3866-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:40:18
  • Multiple Updates
2023-08-05 12:51:57
  • Multiple Updates
2023-03-01 21:27:51
  • Multiple Updates
2021-05-05 01:36:26
  • Multiple Updates
2021-05-04 13:40:41
  • Multiple Updates
2021-04-22 02:52:06
  • Multiple Updates
2020-09-03 01:27:47
  • Multiple Updates
2020-05-23 02:32:08
  • Multiple Updates
2019-09-30 21:20:08
  • Multiple Updates
2019-09-28 12:11:45
  • Multiple Updates
2019-09-28 12:11:28
  • Multiple Updates
2019-09-25 09:19:49
  • Multiple Updates
2019-09-07 12:10:57
  • Multiple Updates
2019-04-25 00:19:09
  • Multiple Updates
2019-04-24 12:08:53
  • Multiple Updates
2019-04-04 00:19:46
  • Multiple Updates
2019-04-03 09:19:33
  • Multiple Updates
2019-04-02 17:19:09
  • Multiple Updates
2019-03-30 05:19:09
  • Multiple Updates
2019-03-22 17:19:09
  • Multiple Updates
2019-03-22 00:18:42
  • Multiple Updates
2019-03-21 21:19:23
  • First insertion