A flaw was found in all versions of ghostscript 9.x before 9.50, where the `.charkeys` procedure, where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-15T11:55:54

Updated: 2024-08-05T00:26:39.155Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14869

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-15T12:15:10.603

Modified: 2023-11-07T03:05:20.917

Link: CVE-2019-14869

cve-icon Redhat

Severity : Important

Publid Date: 2019-11-14T13:00:00Z

Links: CVE-2019-14869 - Bugzilla