CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
29.3%
Issue Overview:
A heap-based buffer over write vulnerability was found in GhostScript’s lp8000_print_page() function in gdevlp8k.c file. An attacker could trick a user to open a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service. (CVE-2020-27792)
Affected Packages:
ghostscript
Note:
This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update ghostscript to update your system.
New Packages:
aarch64:
ghostscript-9.25-5.amzn2.0.1.aarch64
libgs-9.25-5.amzn2.0.1.aarch64
libgs-devel-9.25-5.amzn2.0.1.aarch64
ghostscript-gtk-9.25-5.amzn2.0.1.aarch64
ghostscript-cups-9.25-5.amzn2.0.1.aarch64
ghostscript-debuginfo-9.25-5.amzn2.0.1.aarch64
i686:
ghostscript-9.25-5.amzn2.0.1.i686
libgs-9.25-5.amzn2.0.1.i686
libgs-devel-9.25-5.amzn2.0.1.i686
ghostscript-gtk-9.25-5.amzn2.0.1.i686
ghostscript-cups-9.25-5.amzn2.0.1.i686
ghostscript-debuginfo-9.25-5.amzn2.0.1.i686
noarch:
ghostscript-doc-9.25-5.amzn2.0.1.noarch
src:
ghostscript-9.25-5.amzn2.0.1.src
x86_64:
ghostscript-9.25-5.amzn2.0.1.x86_64
libgs-9.25-5.amzn2.0.1.x86_64
libgs-devel-9.25-5.amzn2.0.1.x86_64
ghostscript-gtk-9.25-5.amzn2.0.1.x86_64
ghostscript-cups-9.25-5.amzn2.0.1.x86_64
ghostscript-debuginfo-9.25-5.amzn2.0.1.x86_64
Red Hat: CVE-2020-27792
Mitre: CVE-2020-27792
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Amazon Linux | 2 | aarch64 | ghostscript | < 9.25-5.amzn2.0.1 | ghostscript-9.25-5.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | libgs | < 9.25-5.amzn2.0.1 | libgs-9.25-5.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | libgs-devel | < 9.25-5.amzn2.0.1 | libgs-devel-9.25-5.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | ghostscript-gtk | < 9.25-5.amzn2.0.1 | ghostscript-gtk-9.25-5.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | ghostscript-cups | < 9.25-5.amzn2.0.1 | ghostscript-cups-9.25-5.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | ghostscript-debuginfo | < 9.25-5.amzn2.0.1 | ghostscript-debuginfo-9.25-5.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | i686 | ghostscript | < 9.25-5.amzn2.0.1 | ghostscript-9.25-5.amzn2.0.1.i686.rpm |
Amazon Linux | 2 | i686 | libgs | < 9.25-5.amzn2.0.1 | libgs-9.25-5.amzn2.0.1.i686.rpm |
Amazon Linux | 2 | i686 | libgs-devel | < 9.25-5.amzn2.0.1 | libgs-devel-9.25-5.amzn2.0.1.i686.rpm |
Amazon Linux | 2 | i686 | ghostscript-gtk | < 9.25-5.amzn2.0.1 | ghostscript-gtk-9.25-5.amzn2.0.1.i686.rpm |
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
29.3%