Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3838
HistoryMar 25, 2019 - 6:30 p.m.

CVE-2019-3838

2019-03-2518:30:25
CWE-648
redhat
www.cve.org
7

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.4%

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

CNA Affected

[
  {
    "product": "ghostscript",
    "vendor": "The ghostscript Project",
    "versions": [
      {
        "status": "affected",
        "version": "9.27"
      }
    ]
  }
]

References

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

65.4%