It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
Published 2019-03-25 19:29:02
Updated 2020-10-15 14:05:10
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2019-3838

Top countries where our scanners detected CVE-2019-3838
Top open port discovered on systems with this issue 53
IPs affected by CVE-2019-3838 134,981
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-3838!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-3838

Probability of exploitation activity in the next 30 days: 0.18%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 54 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-3838

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:N
8.6
2.9
NIST
7.3
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
3.9
3.4
Red Hat, Inc.
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
1.8
3.6
NIST

CWE ids for CVE-2019-3838

  • The product does not conform to the API requirements for a function call that requires extra privileges. This could allow attackers to gain privileges by causing the function to be called incorrectly.
    Assigned by: secalert@redhat.com (Secondary)

References for CVE-2019-3838

Products affected by CVE-2019-3838

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!