Bug 1870242 (CVE-2020-16287)

Summary: CVE-2020-16287 ghostscript: buffer overflow in lprn_is_black() in contrib/lips4/gdevlprn.c could result in a DoS
Product: [Other] Security Response Reporter: Michael Kaplan <mkaplan>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: amasferr, chazlett, deekej, jlyle, mosvald, twaugh, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: ghostscript 9.51 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-05-18 20:35:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1870243, 1872481, 1872482    
Bug Blocks: 1870273    

Description Michael Kaplan 2020-08-19 15:20:57 UTC
A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

References:

https://bugs.ghostscript.com/show_bug.cgi?id=701785
https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=450da26a76286a8342ec0864b3d113856709f8f6

Comment 1 Michael Kaplan 2020-08-19 15:21:17 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1870243]

Comment 3 Todd Cullum 2020-08-25 21:17:24 UTC
Flaw summary:

In the routine lprn_is_black() of /contrib/lips4/gdevlprn.c, there is a potential incorrect calculation of offset in a for loop which can lead to an out-of-bounds read if a crafted PDF file is supplied to ghostscript by an attacker. See upstream patch: https://git.ghostscript.com/?p=ghostpdl.git;a=blobdiff;f=contrib/lips4/gdevlprn.c;h=7461e46e4618457153f6742ce7e0fca75ebfa22f;hp=df8f862e21202d4607e82e94b8751e7631cfac85;hb=450da26a76286a8342ec0864b3d113856709f8f6;hpb=93cb0c0adbd9bcfefd021d59c472388f67d3300d

Comment 4 Todd Cullum 2020-08-25 21:17:57 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 7 errata-xmlrpc 2021-05-18 15:37:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1852 https://access.redhat.com/errata/RHSA-2021:1852

Comment 8 Product Security DevOps Team 2021-05-18 20:35:34 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-16287

Comment 9 Red Hat Bugzilla 2023-09-15 00:46:36 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 500 days