ID CVE-2019-3839
Summary It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.27 are vulnerable.
References
Vulnerable Configurations
  • cpe:2.3:a:artifex:ghostscript:-:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:-:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:8_64:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:8_64:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.00:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.00:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.01:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.01:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.02:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.02:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.04:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.04:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.05:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.05:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.06:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.06:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.07:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.07:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.09:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.09:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.10:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.14:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.14:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.15:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.15:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.16:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.16:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.18:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.18:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.19:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.19:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.20:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.20:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.21:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.21:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.22:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.22:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.23:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.23:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.24:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.24:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.25:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.25:*:*:*:*:*:*:*
  • cpe:2.3:a:artifex:ghostscript:9.26:*:*:*:*:*:*:*
    cpe:2.3:a:artifex:ghostscript:9.26:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 15-10-2020 - 14:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1677588
    title CVE-2019-3835 ghostscript: superexec operator is available (700585)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment ghostscript is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971001
          • comment ghostscript is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120095009
        • AND
          • comment ghostscript-debugsource is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971003
          • comment ghostscript-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971004
        • AND
          • comment ghostscript-doc is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971005
          • comment ghostscript-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120095013
        • AND
          • comment ghostscript-tools-dvipdf is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971007
          • comment ghostscript-tools-dvipdf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971008
        • AND
          • comment ghostscript-tools-fonts is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971009
          • comment ghostscript-tools-fonts is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971010
        • AND
          • comment ghostscript-tools-printing is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971011
          • comment ghostscript-tools-printing is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971012
        • AND
          • comment ghostscript-x11 is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971013
          • comment ghostscript-x11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971014
        • AND
          • comment libgs is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971015
          • comment libgs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971016
        • AND
          • comment libgs-devel is earlier than 0:9.25-2.el8_0.1
            oval oval:com.redhat.rhsa:tst:20190971017
          • comment libgs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190971018
    rhsa
    id RHSA-2019:0971
    released 2019-05-07
    severity Important
    title RHSA-2019:0971: ghostscript security update (Important)
  • bugzilla
    id 1673304
    title CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment ghostscript is earlier than 0:9.07-31.el7_6.11
            oval oval:com.redhat.rhsa:tst:20191017001
          • comment ghostscript is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120095009
        • AND
          • comment ghostscript-cups is earlier than 0:9.07-31.el7_6.11
            oval oval:com.redhat.rhsa:tst:20191017003
          • comment ghostscript-cups is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170013004
        • AND
          • comment ghostscript-devel is earlier than 0:9.07-31.el7_6.11
            oval oval:com.redhat.rhsa:tst:20191017005
          • comment ghostscript-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120095011
        • AND
          • comment ghostscript-doc is earlier than 0:9.07-31.el7_6.11
            oval oval:com.redhat.rhsa:tst:20191017007
          • comment ghostscript-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120095013
        • AND
          • comment ghostscript-gtk is earlier than 0:9.07-31.el7_6.11
            oval oval:com.redhat.rhsa:tst:20191017009
          • comment ghostscript-gtk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120095015
    rhsa
    id RHSA-2019:1017
    released 2019-05-07
    severity Important
    title RHSA-2019:1017: ghostscript security update (Important)
rpms
  • ghostscript-0:9.25-2.el8_0.1
  • ghostscript-debuginfo-0:9.25-2.el8_0.1
  • ghostscript-debugsource-0:9.25-2.el8_0.1
  • ghostscript-doc-0:9.25-2.el8_0.1
  • ghostscript-gtk-debuginfo-0:9.25-2.el8_0.1
  • ghostscript-tools-dvipdf-0:9.25-2.el8_0.1
  • ghostscript-tools-fonts-0:9.25-2.el8_0.1
  • ghostscript-tools-printing-0:9.25-2.el8_0.1
  • ghostscript-x11-0:9.25-2.el8_0.1
  • ghostscript-x11-debuginfo-0:9.25-2.el8_0.1
  • libgs-0:9.25-2.el8_0.1
  • libgs-debuginfo-0:9.25-2.el8_0.1
  • libgs-devel-0:9.25-2.el8_0.1
  • ghostscript-0:9.07-31.el7_6.11
  • ghostscript-cups-0:9.07-31.el7_6.11
  • ghostscript-debuginfo-0:9.07-31.el7_6.11
  • ghostscript-devel-0:9.07-31.el7_6.11
  • ghostscript-doc-0:9.07-31.el7_6.11
  • ghostscript-gtk-0:9.07-31.el7_6.11
refmap via4
bugtraq 20190512 [SECURITY] [DSA 4442-1] ghostscript security update
confirm
debian DSA-4442
fedora
  • FEDORA-2019-953fc0f16d
  • FEDORA-2019-ebd6c4f15a
mlist [debian-lts-announce] 20190519 [SECURITY] [DLA 1792-1] ghostscript security update
suse
  • openSUSE-SU-2019:2222
  • openSUSE-SU-2019:2223
ubuntu USN-3970-1
Last major update 15-10-2020 - 14:31
Published 16-05-2019 - 19:29
Last modified 15-10-2020 - 14:31
Back to Top