Bug 1737080 (CVE-2019-10216) - CVE-2019-10216 ghostscript: -dSAFER escape via .buildfont1 (701394)
Summary: CVE-2019-10216 ghostscript: -dSAFER escape via .buildfont1 (701394)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-10216
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1737336 1737337 1737338 1737339 1740198
Blocks: 1737052
TreeView+ depends on / blocked
 
Reported: 2019-08-02 14:35 UTC by Cedric Buissart
Modified: 2021-02-16 21:33 UTC (History)
9 users (show)

Fixed In Version: ghostscript 9.50
Doc Type: If docs needed, set a value
Doc Text:
It was found that the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.
Clone Of:
Environment:
Last Closed: 2019-08-12 20:47:05 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2462 0 None None None 2019-08-12 18:45:16 UTC
Red Hat Product Errata RHSA-2019:2465 0 None None None 2019-08-12 19:34:54 UTC
Red Hat Product Errata RHSA-2019:2534 0 None None None 2019-08-21 11:45:49 UTC

Description Cedric Buissart 2019-08-02 14:35:48 UTC
The .buildfont1 does not sufficiently protect its environment. A specially crafted PostScript script can override the typecheck error handler to retrieve a reference to .forceput. This can be used to disable -dSAFER and, for example, access files outside of the restricted area.

Comment 4 Cedric Buissart 2019-08-05 11:47:30 UTC
Acknowledgments:

Name: Artifex Software
Upstream: Netanel (Cloudinary)

Comment 5 Cedric Buissart 2019-08-06 07:18:59 UTC
Mitigation:

Please refer to the "Mitigation" section of CVE-2018-16509 : https://access.redhat.com/security/cve/cve-2018-16509

Comment 7 Cedric Buissart 2019-08-12 13:04:57 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1740198]

Comment 8 errata-xmlrpc 2019-08-12 18:45:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2462 https://access.redhat.com/errata/RHSA-2019:2462

Comment 9 errata-xmlrpc 2019-08-12 19:34:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:2465 https://access.redhat.com/errata/RHSA-2019:2465

Comment 10 Product Security DevOps Team 2019-08-12 20:47:05 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-10216

Comment 11 Cedric Buissart 2019-08-13 08:19:37 UTC
Upstream fix :
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5b85ddd19

Comment 14 errata-xmlrpc 2019-08-21 11:45:48 UTC
This issue has been addressed in the following products:

  3scale API Management 2.6

Via RHSA-2019:2534 https://access.redhat.com/errata/RHSA-2019:2534


Note You need to log in before you can comment on or make changes to this bug.