Description

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

INFO

Published Date :

Aug. 1, 2023, 5:15 p.m.

Last Modified :

Sept. 16, 2024, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-38559 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38559 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38559.

URL Resource
https://access.redhat.com/errata/RHSA-2023:6544 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7053 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-38559 Third Party Advisory
https://bugs.ghostscript.com/show_bug.cgi?id=706897 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=2224367 Issue Tracking Third Party Advisory
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1 Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Auto-generated CodeQL rules for matching CVE vulnerabilities and variants.

CodeQL

Updated: 1 week, 5 days ago
144 stars 16 fork 16 watcher
Born at : Sept. 19, 2022, 9:50 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38559 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38559 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 08, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:-:*:*:*:*:*:*:* OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions up to (excluding) 10.02.0
  • Modified Analysis by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6544 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6544 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7053 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7053 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/ Mailing List
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7053 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6544 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-125
  • CVE Modified by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 07, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-38559 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-38559 Third Party Advisory
    Changed Reference Type https://bugs.ghostscript.com/show_bug.cgi?id=706897 No Types Assigned https://bugs.ghostscript.com/show_bug.cgi?id=706897 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2224367 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2224367 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1 Mailing List, Patch
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38559 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.31818

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability