Lucene search

K
oraclelinuxOracleLinuxELSA-2019-0229
HistoryJan 31, 2019 - 12:00 a.m.

ghostscript security and bug fix update

2019-01-3100:00:00
linux.oracle.com
38

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

82.9%

[9.07-31.el7_6.9]

  • Related: #1667442 - CVE-2019-6116 - added missing parts of patch
    [9.07-31.el7_6.8]
  • Resolves: #1667442 - CVE-2019-6116 ghostscript: subroutines within
    pseudo-operators must themselves be pseudo-operators
    [9.07-31.el7_6.7]
  • Resolves: #1665919 pdf2ps reports an error when reading from stdin
  • Resolves: #1657333 - CVE-2018-16540 ghostscript: use-after-free in
    copydevice handling (699661)
  • Resolves: #1660569 - CVE-2018-19475 ghostscript: access bypass in
    psi/zdevice2.c (700153)
  • Resolves: #1660828 - CVE-2018-19476 ghostscript: access bypass in
    psi/zicc.c
  • Resolves: #1661278 - CVE-2018-19477 ghostscript: access bypass in
    psi/zfjbig2.c (700168)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.011 Low

EPSS

Percentile

82.9%