7.1
HIGH
CVE-2020-27792
GhostScript Heap Buffer Overflow Vulnerability
Description

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.

INFO

Published Date :

Aug. 19, 2022, 11:15 p.m.

Last Modified :

Dec. 19, 2023, 6:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-27792 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Artifex ghostscript

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27792 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27792 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-119
    Removed CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-122
    Removed CWE Red Hat, Inc. CWE-119
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-119
    Removed CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Changed Description A heap-based buffer over write vulnerability was found in GhostScript's lp8000_print_page() function in gdevlp8k.c file. An attacker could trick a user to open a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service. A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2020-27792 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2247179 [No types assigned]
    Added Reference Red Hat, Inc. https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7 [No types assigned]
    Added CWE Red Hat, Inc. CWE-400
    Removed CWE Red Hat, Inc. CWE-122
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00005.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 04, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 23, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=701844 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=701844 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7 Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 9.50
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39476

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability