CVE-2019-3838

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3838 Issue Tracking Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=700576 Issue Tracking Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:0652 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVERLGEU3OV6RNZ2SIBXREWD3BF5H23N/ Mailing List Release Notes Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANBSCZABXQUEQWIKNWJ35IYX24M227EI/ Mailing List Release Notes Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00011.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/4 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A43SRQAEHQCKSEMIBINHUNIGHTDCZD7F/ Mailing List Release Notes Third Party Advisory
https://www.debian.org/security/2019/dsa-4432 Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/28 Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0971 Third Party Advisory
https://security.gentoo.org/glsa/202004-03 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-03-25 12:29

Updated : 2020-10-15 07:05


NVD link : CVE-2019-3838

Mitre link : CVE-2019-3838


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • ansible_tower
  • enterprise_linux_server_eus
  • enterprise_linux_server

artifex

  • ghostscript

fedoraproject

  • fedora

opensuse

  • leap

debian

  • debian_linux