CVE-2019-6116

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.
References
Link Resource
https://www.exploit-db.com/exploits/46242/ Exploit Third Party Advisory
https://www.debian.org/security/2019/dsa-4372 Third Party Advisory
https://usn.ubuntu.com/3866-1/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWVAVCDXBLPLJMVGNSKGGDTBEOHCJBKK/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00016.html Mailing List Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=700317 Exploit Issue Tracking
https://bugs.chromium.org/p/project-zero/issues/detail?id=1729 Exploit Issue Tracking
https://access.redhat.com/errata/RHSA-2019:0229 Third Party Advisory
http://www.securityfocus.com/bid/106700 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/01/23/5 Exploit Mailing List
http://packetstormsecurity.com/files/151307/Ghostscript-Pseudo-Operator-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00048.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00047.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7N6T5L3SSJX2AVUPHP7GCPATFWUPKZT2/ Mailing List Release Notes
http://www.openwall.com/lists/oss-security/2019/03/21/1 Mailing List Patch
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVWXVKG72IGEJYHLWE6H3CGALHGFSGGY/ Mailing List Release Notes
https://seclists.org/bugtraq/2019/Apr/4 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/
https://security.gentoo.org/glsa/202004-03
Configurations

Configuration 1

cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:01

Updated : 2020-08-24 05:37


NVD link : CVE-2019-6116

Mitre link : CVE-2019-6116