Incorrect Use of Privileged APIs Affecting ghostscript-tools-dvipdf package, versions <0:9.25-2.el8_0.3
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL8-GHOSTSCRIPTTOOLSDVIPDF-4382705
- published 26 Jul 2021
- disclosed 28 Aug 2019
Introduced: 28 Aug 2019
CVE-2019-14812 Open this link in a new tabHow to fix?
Upgrade RHEL:8
ghostscript-tools-dvipdf
to version 0:9.25-2.el8_0.3 or higher.
This issue was patched in RHSA-2019:2591
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream ghostscript-tools-dvipdf
package and not the ghostscript-tools-dvipdf
package as distributed by RHEL
.
See How to fix?
for RHEL:8
relevant fixed versions and status.
A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER
restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
References
- http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- https://access.redhat.com/security/cve/cve-2019-14812
- https://bugs.ghostscript.com/show_bug.cgi?id=701444
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14812
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/
- https://access.redhat.com/security/cve/CVE-2019-14812
- https://security.gentoo.org/glsa/202004-03
- https://access.redhat.com/errata/RHSA-2019:2591
- http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBUC4DBBJTRFNCR3IODBV4IXB2C2HI3V/