9.8
CRITICAL
CVE-2020-15900
Ghostscript Memory Corruption via PostScript Operator
Description

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b.

INFO

Published Date :

July 28, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-15900 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15900 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse leap
1 Artifex ghostscript

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15900 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15900 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git%3Ba=log [No types assigned]
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=5d499272b95a6b890a1397e11d20937de000d31b [No types assigned]
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5d499272b95a6b890a1397e11d20937de000d31b
    Removed Reference MITRE http://git.ghostscript.com/?p=ghostpdl.git;a=log
  • Modified Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202008-20 No Types Assigned https://security.gentoo.org/glsa/202008-20 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4445-1/ No Types Assigned https://usn.ubuntu.com/4445-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-191 CWE-787
  • CVE Modified by [email protected]

    Aug. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202008-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4445-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00004.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.ghostscript.com/?p=ghostpdl.git;a=log No Types Assigned http://git.ghostscript.com/?p=ghostpdl.git;a=log Mailing List, Vendor Advisory
    Changed Reference Type https://artifex.com/security-advisories/CVE-2020-15900 No Types Assigned https://artifex.com/security-advisories/CVE-2020-15900 Vendor Advisory
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5d499272b95a6b890a1397e11d20937de000d31b No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5d499272b95a6b890a1397e11d20937de000d31b Patch, Vendor Advisory
    Changed Reference Type https://github.com/ArtifexSoftware/ghostpdl/commit/5d499272b95a6b890a1397e11d20937de000d31b No Types Assigned https://github.com/ArtifexSoftware/ghostpdl/commit/5d499272b95a6b890a1397e11d20937de000d31b Patch, Third Party Advisory
    Changed Reference Type https://github.com/ArtifexSoftware/ghostpdl/commits/master/psi/zstring.c No Types Assigned https://github.com/ArtifexSoftware/ghostpdl/commits/master/psi/zstring.c Patch, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:9.50:*:*:*:*:*:*:* *cpe:2.3:a:artifex:ghostscript:9.52:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Changed Description A memory corruption issue was found in Artifex Ghostscript 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b. A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b.
    Added Reference https://artifex.com/security-advisories/CVE-2020-15900 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15900 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15900 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.68 }} 0.18%

score

0.80012

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability