Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3839

Published: 6 May 2019

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.27 are vulnerable.

Notes

AuthorNote
sbeattie
second commit avoids pdf2dsc regression

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
upstream
Released (9.27~dfsg-1)
xenial
Released (9.26~dfsg+0-0ubuntu0.16.04.9)
bionic
Released (9.26~dfsg+0-0ubuntu0.18.04.9)
cosmic
Released (9.26~dfsg+0-0ubuntu0.18.10.9)
disco
Released (9.26~dfsg+0-0ubuntu7.1)
Patches:
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=4ec9ca74bed49f2a82acb4bf430eae0d8b3b75c9
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=db24f253409d5d085c2760c814c3e1d3fa2dac59

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H