6.8
CVSSv2

CVE-2019-14811

Published: 03/09/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A flaw was found in, ghostscript versions before 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

artifex ghostscript

redhat openshift container platform 3.11

redhat openshift container platform 4.1

fedoraproject fedora 29

fedoraproject fedora 30

fedoraproject fedora 31

opensuse leap 15.0

opensuse leap 15.1

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Ghostscript could be made to access arbitrary files if it opened a specially crafted file ...
Synopsis Important: ghostscript security update Type/Severity Security Advisory: Important Topic An update for ghostscript is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: OpenShift Container Platform 4114 security and bug fix update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift Container Platform 41Red Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: ghostscript security update Type/Severity Security Advisory: Important Topic An update for ghostscript is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
It was discovered that various procedures in Ghostscript, the GPL PostScript/PDF interpreter, do not properly restrict privileged calls, which could result in bypass of file system restrictions of the dSAFER sandbox For the oldstable distribution (stretch), these problems have been fixed in version 926a~dfsg-0+deb9u5 For the stable distribution ...
Artifex Ghostscript before 925 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject code (CVE-2018-17183) Artifex Ghostscript 925 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involv ...
Impact: Important Public Date: 2019-08-28 CWE: CWE-648 Bugzilla: 1743757: CVE-2019-14811 ghostscript: S ...
Safer Mode Bypass by forceput Exposure in pdf_hook_DSC_Creator ...

Github Repositories

Some exploits to bypass Safer Mode in Ghostscript

GhostRule This is a series of exploits that bypass SAFER mode of Ghostscript Ghostscript <= 92x The PoC codes shown below allow you to get command execution or file I/O at the privilege of the process even if Ghostscript is running on SAFER mode However, all of them bypass the protection by overwriting the security flags in systemdict therefore they have no longer eff