CVE-2019-10216

In ghostscript before version 9.50, the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:3scale_api_management:2.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5b85ddd19', 'name': 'http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5b85ddd19', 'tags': ['Exploit', 'Mailing List', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=5b85ddd19 -

Information

Published : 2019-11-27 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10216

Mitre link : CVE-2019-10216

CVE.ORG link : CVE-2019-10216


JSON object : View

Products Affected

artifex

  • ghostscript

redhat

  • 3scale_api_management
  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_server_eus
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
CWE
NVD-CWE-Other CWE-648

Incorrect Use of Privileged APIs