5.5
MEDIUM
CVE-2020-16299
Artifex Software GhostScript Division by Zero Denial of Service
Description

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

INFO

Published Date :

Aug. 13, 2020, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:18 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-16299 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16299 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-16299.

URL Resource
https://bugs.ghostscript.com/show_bug.cgi?id=701801 Exploit Issue Tracking Vendor Advisory
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=19cebe708b9ee3d9e0f8bcdd79dbc6ef9ddc70d2
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=4fcbece46870
https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202008-20 Third Party Advisory
https://usn.ubuntu.com/4469-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4748 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16299 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16299 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=4fcbece46870 [No types assigned]
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=19cebe708b9ee3d9e0f8bcdd79dbc6ef9ddc70d2 [No types assigned]
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=4fcbece46870
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=19cebe708b9ee3d9e0f8bcdd79dbc6ef9ddc70d2
  • Modified Analysis by [email protected]

    Aug. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=19cebe708b9ee3d9e0f8bcdd79dbc6ef9ddc70d2 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=19cebe708b9ee3d9e0f8bcdd79dbc6ef9ddc70d2 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202008-20 No Types Assigned https://security.gentoo.org/glsa/202008-20 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4469-1/ No Types Assigned https://usn.ubuntu.com/4469-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4748 No Types Assigned https://www.debian.org/security/2020/dsa-4748 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:9.50:*:*:*:*:*:*:* OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 9.52
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4469-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202008-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4748 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Added Reference https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=19cebe708b9ee3d9e0f8bcdd79dbc6ef9ddc70d2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=701801 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=701801 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=4fcbece46870 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=4fcbece46870 Patch, Vendor Advisory
    Added CWE NIST CWE-369
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:9.50:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16299 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16299 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.45 }} 0.06%

score

0.75318

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability