Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-27792

Publication date 19 August 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.1 · High

Score breakdown

A heap-based buffer overwrite vulnerability was found in GhostScript's lp8000_print_page() function in the gdevlp8k.c file. This flaw allows an attacker to trick a user into opening a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service.

Status

Package Ubuntu Release Status
ghostscript 22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Fixed 9.50~dfsg-5ubuntu4.6
18.04 LTS bionic
Fixed 9.26~dfsg+0-0ubuntu0.18.04.17
16.04 LTS xenial
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
ghostscript

Severity score breakdown

Parameter Value
Base score 7.1 · High
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5618-1
    • Ghostscript vulnerability
    • 20 September 2022
    • USN-5643-1
    • Ghostscript vulnerabilities
    • 27 September 2022

Other references