Description

In Artifex Ghostscript through 10.01.0, there is a buffer overflow leading to potential corruption of data internal to the PostScript interpreter, in base/sbcp.c. This affects BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode. If the write buffer is filled to one byte less than full, and one then tries to write an escaped character, two bytes are written.

INFO

Published Date :

March 31, 2023, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 4:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-28879 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Artifex ghostscript

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

OSCP and stuffs

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

oscp oscp-guide cheat-sheet cheatsheet offensive offensive-security offsec penetration-testing pentesting security

Python Shell C PHP PowerShell ASP.NET

Updated: 1 week, 4 days ago
2639 stars 544 fork 544 watcher
Born at : Oct. 22, 2021, 9:36 a.m. This repo has been linked 66 different CVEs too.

Repository of Bug-Bounty Writeups

bugbounty fuzzing penetration-testing security-tools

Updated: 1 week, 5 days ago
227 stars 31 fork 31 watcher
Born at : Nov. 6, 2020, 8:24 a.m. This repo has been linked 13 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=37ed5022cecd584de868933b5b60da2e995b3179 [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CI6UCKM3XMK7PYNIRGAVDJ5VKN6XYZOE/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DHJX62KSRIOBZA6FKONMJP7MEFY7LTH2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MADLP3GWJFLLFVNZGEDNPMDQR6CCXAHN/ [No types assigned]
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=37ed5022cecd584de868933b5b60da2e995b3179
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CI6UCKM3XMK7PYNIRGAVDJ5VKN6XYZOE/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DHJX62KSRIOBZA6FKONMJP7MEFY7LTH2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MADLP3GWJFLLFVNZGEDNPMDQR6CCXAHN/
  • CVE Modified by [email protected]

    Sep. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DHJX62KSRIOBZA6FKONMJP7MEFY7LTH2/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MADLP3GWJFLLFVNZGEDNPMDQR6CCXAHN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/04/12/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CI6UCKM3XMK7PYNIRGAVDJ5VKN6XYZOE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=706494 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=706494 Exploit, Vendor Advisory
    Changed Reference Type https://ghostscript.readthedocs.io/en/latest/News.html No Types Assigned https://ghostscript.readthedocs.io/en/latest/News.html Release Notes
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=37ed5022cecd584de868933b5b60da2e995b3179 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=37ed5022cecd584de868933b5b60da2e995b3179 Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/04/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/04/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5383 No Types Assigned https://www.debian.org/security/2023/dsa-5383 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 10.01.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 06, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5383 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00003.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28879 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28879 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} 0.06%

score

0.75301

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability