CVE-2019-14869

NameCVE-2019-14869
DescriptionA flaw was found in all versions of ghostscript 9.x before 9.50, where the `.charkeys` procedure, where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges within the Ghostscript and access files outside of restricted areas or execute commands.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1992-1, DSA-4569-1
Debian Bugs944760

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ghostscript (PTS)buster9.27~dfsg-2+deb10u5fixed
buster (security)9.27~dfsg-2+deb10u9fixed
bullseye9.53.3~dfsg-7+deb11u6fixed
bullseye (security)9.53.3~dfsg-7+deb11u5fixed
bookworm, bookworm (security)10.0.0~dfsg-11+deb12u3fixed
trixie10.02.1~dfsg-3fixed
sid10.03.0~dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ghostscriptsourcejessie9.26a~dfsg-0+deb8u6DLA-1992-1
ghostscriptsourcestretch9.26a~dfsg-0+deb9u6DSA-4569-1
ghostscriptsourcebuster9.27~dfsg-2+deb10u3DSA-4569-1
ghostscriptsource(unstable)9.50~dfsg-3944760

Notes

https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=485904772c5f0aa1140032746e5a0abfc40f4cef
https://bugs.ghostscript.com/show_bug.cgi?id=701841
https://bugzilla.redhat.com/show_bug.cgi?id=1768911
For recent versions (9.28~~rc1~dfsg-1) the issue is mitigated starting
from https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=7ecbfda92b4c8dbf6f6c2bf8fc82020a29219eff
which changed the access to file permissions.

Search for package or bug name: Reporting problems