In ghostscript before version 9.50, the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-27T12:10:12

Updated: 2020-04-01T21:06:05

Reserved: 2019-03-27T00:00:00


Link: CVE-2019-10216

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-27T13:15:10.747

Modified: 2023-11-07T03:02:26.903


Link: CVE-2019-10216

JSON object: View

cve-icon Redhat Information

No data.