Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3835

Published: 21 March 2019

It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
upstream Needs triage

xenial
Released (9.26~dfsg+0-0ubuntu0.16.04.8)
bionic
Released (9.26~dfsg+0-0ubuntu0.18.04.8)
cosmic
Released (9.26~dfsg+0-0ubuntu0.18.10.8)
trusty
Released (9.26~dfsg+0-0ubuntu0.14.04.8)
Patches:
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=205591753126802da850ada6511a0ff8411aa287
upstream: http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=d683d1e6450d74619e6277efeebfc222d9a5cb91

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N