CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

08 Mar 2024, 18:19

Type Values Removed Values Added
CPE cpe:2.3:a:artifex:ghostscript:-:*:*:*:*:*:*:* cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*
Summary
  • (es) Se ha encontrado un fallo de desbordamiento de búfer en base/gdevdevn.c:1973 en devn_pcx_write_rle() en ghostscript. Este problema puede permitir a un atacante local provocar una denegación de servicio mediante la salida de un archivo PDF manipulado para un dispositivo DEVN con gs.

21 Dec 2023, 01:39

Type Values Removed Values Added
First Time Fedoraproject fedora
Debian
Fedoraproject
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
References () https://access.redhat.com/errata/RHSA-2023:6544 - () https://access.redhat.com/errata/RHSA-2023:6544 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7053 - () https://access.redhat.com/errata/RHSA-2023:7053 - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html - () https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/ - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/ - Mailing List

14 Nov 2023, 21:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7053 -

07 Nov 2023, 14:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:6544 -

16 Aug 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GBV6BTUREXM6DB3OGHGLMWGAZ3I45TXE/ -

12 Aug 2023, 06:16

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QH7ERAYSSXEYDWWY7LOV7CA5MIDZN3Z6/ -

07 Aug 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00006.html -

04 Aug 2023, 17:21

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:artifex:ghostscript:-:*:*:*:*:*:*:*
First Time Artifex ghostscript
Redhat enterprise Linux
Artifex
Redhat
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-120
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2224367 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2224367 - Issue Tracking, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-38559 - (MISC) https://access.redhat.com/security/cve/CVE-2023-38559 - Third Party Advisory
References (MISC) https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1 - (MISC) https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d81b82c70bc1 - Mailing List, Patch
References (MISC) https://bugs.ghostscript.com/show_bug.cgi?id=706897 - (MISC) https://bugs.ghostscript.com/show_bug.cgi?id=706897 - Permissions Required

01 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-01 17:15

Updated : 2024-03-08 18:19


NVD link : CVE-2023-38559

Mitre link : CVE-2023-38559

CVE.ORG link : CVE-2023-38559


JSON object : View

Products Affected

fedoraproject

  • fedora

artifex

  • ghostscript

redhat

  • enterprise_linux

debian

  • debian_linux
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-125

Out-of-bounds Read