OS Command Injection in ghostscript (Alpine package)



Published: 2019-04-02
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-3838
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ghostscript (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU18055

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3838

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing PostScript files with Ghostscript. A remote attacker can create a specially crafted PDF file, trick the victim to open it and execute arbitrary commands on the affected system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ghostscript (Alpine package): 8.70-r0 - 9.26-r1

ghostscript (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=572bfae1715027763d93986dca4f15179a78f8d6
http://git.alpinelinux.org/aports/commit/?id=ee8b04b44683cef9674d15880a2ff533d01e36b4
http://git.alpinelinux.org/aports/commit/?id=2e62b7ed22984e045c0f6bc445dd7417cc9c8a60
http://git.alpinelinux.org/aports/commit/?id=4a8f0f0a31e8c1197403cd1588368f5418044818
http://git.alpinelinux.org/aports/commit/?id=55c3f713cfda62201a46a0bd1b80c6a11389a10f
http://git.alpinelinux.org/aports/commit/?id=586ad725409e9ccfeace90e127c45c6acbb8daf5
http://git.alpinelinux.org/aports/commit/?id=dc402a92e8e07a157c0179cf2123c1230aca7fd9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###