CVE-2019-14812

CVE-2019-14812

A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.

Source: CVE-2019-14812

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다