Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-27792

Published: 19 August 2022

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
bionic
Released (9.26~dfsg+0-0ubuntu0.18.04.17)
focal
Released (9.50~dfsg-5ubuntu4.6)
jammy Not vulnerable
(9.55.0~dfsg1-0ubuntu5)
kinetic Not vulnerable

trusty Ignored
(end of standard support)
upstream
Released (9.51~dfsg-1)
xenial
Released (9.26~dfsg+0-0ubuntu0.16.04.14+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H