CVE-2019-10216

Related Vulnerabilities: CVE-2019-10216  

Impact: Important Public Date: 2019-08-12 CWE: CWE-648 Bugzilla: 1737080: CVE-2019-10216 ghostscript: -dSAFER escape via .buildfont1 (701394) It was found that the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.

It was found that the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.

Find out more about CVE-2019-10216 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 8 ghostscript Affected
Red Hat Enterprise Linux 7 ghostscript Affected
Red Hat Enterprise Linux 6 ghostscript Out of support scope
Red Hat Enterprise Linux 5 ghostscript Out of support scope
Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.

Acknowledgements

Red Hat would like to thank Artifex Software for reporting this issue. Upstream acknowledges Netanel (Cloudinary) as the original reporter.

Mitigation

Please refer to the "Mitigation" section of CVE-2018-16509 : https://access.redhat.com/security/cve/cve-2018-16509