9.8
CRITICAL
CVE-2019-14813
Ghostscript Privileged Command Injection Vulnerability
Description

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

INFO

Published Date :

Sept. 6, 2019, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-14813 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14813 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
8 Redhat openshift_container_platform
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Artifex ghostscript

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some exploits to bypass Safer Mode in Ghostscript

PostScript Dockerfile

Updated: 6 months, 1 week ago
15 stars 2 fork 2 watcher
Born at : Aug. 19, 2019, 9:42 a.m. This repo has been linked 4 different CVEs too.

This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.

PostScript

Updated: 2 weeks ago
311 stars 76 fork 76 watcher
Born at : July 17, 2019, 1:58 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14813 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14813 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33 [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/ [No types assigned]
    Removed Reference Red Hat, Inc. http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:2824 No Types Assigned https://access.redhat.com/errata/RHBA-2019:2824 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2594 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2594 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/15 No Types Assigned https://seclists.org/bugtraq/2019/Sep/15 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202004-03 No Types Assigned https://security.gentoo.org/glsa/202004-03 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4518 No Types Assigned https://www.debian.org/security/2019/dsa-4518 Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-863
    Changed CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions from (including) 9.00 up to (including) 9.28 OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions from (including) 9.00 up to (including) 9.50
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Changed Description A flaw was found in ghostscript, versions 9.x before 9.28, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands. A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
  • CVE Modified by [email protected]

    Oct. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:2824 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-648
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2594 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/15 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4518 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33 Mailing List, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14813 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions from (including) 9.00 up to (including) 9.28
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14813 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14813 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.91 }} 0.20%

score

0.83083

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability