7.8
HIGH
CVE-2019-14812
Ghostscript Confidential Command Execution Vulnerability
Description

A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

INFO

Published Date :

Nov. 27, 2019, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-14812 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14812 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some exploits to bypass Safer Mode in Ghostscript

PostScript Dockerfile

Updated: 6 months, 1 week ago
15 stars 2 fork 2 watcher
Born at : Aug. 19, 2019, 9:42 a.m. This repo has been linked 4 different CVEs too.

This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.

PostScript

Updated: 2 weeks ago
311 stars 76 fork 76 watcher
Born at : July 17, 2019, 1:58 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14812 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14812 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33 [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
    Removed Reference Red Hat, Inc. http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33
  • Modified Analysis by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 Patch http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202004-03 No Types Assigned https://security.gentoo.org/glsa/202004-03 Third Party Advisory
    Removed CWE NIST CWE-269
    Added CWE NIST CWE-732
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-03 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 Patch
    Changed Reference Type https://access.redhat.com/security/cve/cve-2019-14812 No Types Assigned https://access.redhat.com/security/cve/cve-2019-14812 Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=701444 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=701444 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ Third Party Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions from (including) 9.00 up to (excluding) 9.50
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2019

    Action Type Old Value New Value
    Added Reference http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 [No Types Assigned]
    Added Reference https://bugs.ghostscript.com/show_bug.cgi?id=701444 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14812 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.52279

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability