CVE-2020-15900

NameCVE-2020-15900
DescriptionA memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed in commit 5d499272b95a6b890a1397e11d20937de000d31b.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ghostscript (PTS)jessie, jessie (lts)9.26a~dfsg-0+deb8u12fixed
stretch (security)9.26a~dfsg-0+deb9u9fixed
stretch (lts), stretch9.26a~dfsg-0+deb9u12fixed
buster9.27~dfsg-2+deb10u5fixed
buster (security)9.27~dfsg-2+deb10u9fixed
bullseye9.53.3~dfsg-7+deb11u6fixed
bullseye (security)9.53.3~dfsg-7+deb11u5fixed
bookworm (security), bookworm10.0.0~dfsg-11+deb12u3fixed
trixie10.02.1~dfsg-3fixed
sid10.03.0~dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ghostscriptsourcejessie(not affected)
ghostscriptsourcestretch(not affected)
ghostscriptsourcebuster(not affected)
ghostscriptsource(unstable)9.52.1~dfsg-1

Notes

[buster] - ghostscript <not-affected> (Vulnerable code introduced later)
[stretch] - ghostscript <not-affected> (Vulnerable code introduced later)
https://bugs.ghostscript.com/show_bug.cgi?id=702582
Introduced by: https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=7ecbfda92b4c8dbf6f6c2bf8fc82020a29219eff (9.28rc1)
Fixed by: https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=5d499272b95a6b890a1397e11d20937de000d31b (9.53.0rc1)
[jessie] - ghostscript <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems