Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14869
HistoryNov 15, 2019 - 11:55 a.m.

CVE-2019-14869

2019-11-1511:55:54
CWE-648
redhat
www.cve.org

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

8.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.0%

A flaw was found in all versions of ghostscript 9.x before 9.50, where the .charkeys procedure, where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.

CNA Affected

[
  {
    "product": "ghostscript",
    "vendor": "Ghostscript",
    "versions": [
      {
        "status": "affected",
        "version": "all versions of ghostscript 9.x before 9.28"
      }
    ]
  }
]

References

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

8.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.0%