Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2019-3838

Disclosure Date: March 25, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • artifex,
  • debian,
  • fedoraproject,
  • opensuse,
  • redhat

Products

  • ansible tower 3.3,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 5.0,
  • enterprise linux 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.6,
  • enterprise linux server eus 7.6,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 7.0,
  • fedora 28,
  • fedora 29,
  • fedora 30,
  • ghostscript,
  • leap 15.0,
  • leap 42.3

Additional Info

Technical Analysis