Vulnerability CVE-2019-14813


Published: 2019-09-06

Description:
A flaw was found in ghostscript, versions 9.x before 9.28, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Artifex -> Ghostscript 

 References:
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33
https://access.redhat.com/errata/RHSA-2019:2594
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813
https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html
https://seclists.org/bugtraq/2019/Sep/15
https://www.debian.org/security/2019/dsa-4518

Copyright 2024, cxsecurity.com

 

Back to Top