CVE-2019-3835

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3835 Issue Tracking Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=700585 Permissions Required Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:0652 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVERLGEU3OV6RNZ2SIBXREWD3BF5H23N/ Mailing List Release Notes
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANBSCZABXQUEQWIKNWJ35IYX24M227EI/ Mailing List Release Notes
https://seclists.org/bugtraq/2019/Apr/4 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A43SRQAEHQCKSEMIBINHUNIGHTDCZD7F/ Mailing List Release Notes
https://www.debian.org/security/2019/dsa-4432 Third Party Advisory
https://seclists.org/bugtraq/2019/Apr/28 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107855 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0971 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202004-03 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-03-25 07:29

Updated : 2020-10-15 01:50


NVD link : CVE-2019-3835

Mitre link : CVE-2019-3835

Products Affected
No products.
CWE