Vulnerability CVE-2019-14869


Published: 2019-11-15   Modified: 2019-11-16

Description:
A flaw was found in all versions of ghostscript 9.x before 9.50, where the `.charkeys` procedure, where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> 3scale api management 
Redhat -> Ansible tower 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Opensuse -> LEAP 
Fedoraproject -> Fedora 
Artifex -> Ghostscript 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00050.html
http://www.openwall.com/lists/oss-security/2019/11/15/1
https://bugs.ghostscript.com/show_bug.cgi?id=701841
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14869
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=485904772c5f
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Q4E3OTDAJRSUCOBTDQO7Y5UTE2FFMLF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HC4REO73BEJOJAU7NHFHJECAUAYJUE3H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX55AEDERTDFEZAROKZW64MZRPLINEGI/
https://seclists.org/bugtraq/2019/Nov/27

Copyright 2024, cxsecurity.com

 

Back to Top