It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-25T18:30:25

Updated: 2024-08-04T19:19:18.540Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-25T19:29:01.727

Modified: 2023-11-07T03:10:13.573

Link: CVE-2019-3838

cve-icon Redhat

Severity : Important

Publid Date: 2019-03-21T12:00:00Z

Links: CVE-2019-3838 - Bugzilla