Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-36773 First vendor Publication 2024-02-04
Vendor Cve Last vendor Modification 2024-03-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Artifex Ghostscript before 9.53.0 has an out-of-bounds write and use-after-free in devices/vector/gdevtxtw.c (for txtwrite) because a single character code in a PDF document can map to more than one Unicode code point (e.g., for a ligature).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36773

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Sources (Detail)

https://bugs.ghostscript.com/show_bug.cgi?id=702229
https://bugzilla.opensuse.org/show_bug.cgi?id=1177922
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=8c7bd787defa071c96...
https://github.com/ArtifexSoftware/ghostpdl-downloads/releases/tag/gs9530
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-03-05 05:27:30
  • Multiple Updates
2024-02-13 05:27:29
  • Multiple Updates
2024-02-05 09:27:24
  • Multiple Updates
2024-02-04 21:27:23
  • First insertion