7.8
HIGH
CVE-2023-36664
Artifex Ghostscript Elevation of Privilege Vulnerability
Description

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

INFO

Published Date :

June 25, 2023, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 4:16 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-36664 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-36664 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Artifex ghostscript

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2024, 7:45 a.m. This repo has been linked 16 different CVEs too.

None

Python PostScript

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 9, 2024, 10:05 p.m. This repo has been linked 1 different CVEs too.

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

C#

Updated: 3 weeks, 5 days ago
467 stars 54 fork 54 watcher
Born at : Dec. 11, 2023, 2:15 p.m. This repo has been linked 26 different CVEs too.

Proof of concept developed for the CVE-2023-36664

Python

Updated: 9 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 2, 2023, 10:28 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 24, 2023, 5:12 p.m. This repo has been linked 2 different CVEs too.

Scan for GhostScript files affected to CVE-2023-36664

PowerShell

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2023, 2:01 p.m. This repo has been linked 1 different CVEs too.

Ghostscript command injection vulnerability PoC (CVE-2023-36664)

Python PostScript

Updated: 2 weeks, 1 day ago
116 stars 16 fork 16 watcher
Born at : Aug. 12, 2023, 6:33 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36664 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36664 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c [No types assigned]
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/ [No types assigned]
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=505eab7782b429017eb434b2b95120855f2b0e3c
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/
  • CVE Modified by [email protected]

    Sep. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-03 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/ Mailing List
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 14, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=706761 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=706761 Issue Tracking, Permissions Required
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d Mailing List, Patch
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=505eab7782b429017eb434b2b95120855f2b0e3c No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=505eab7782b429017eb434b2b95120855f2b0e3c Mailing List, Patch
    Changed Reference Type https://www.debian.org/security/2023/dsa-5446 No Types Assigned https://www.debian.org/security/2023/dsa-5446 Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 10.01.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 04, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5446 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36664 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-36664 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29432

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability