Executive Summary

Informations
Name CVE-2023-43115 First vendor Publication 2023-09-18
Vendor Cve Last vendor Modification 2024-02-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Artifex Ghostscript through 10.01.2, gdevijs.c in GhostPDL can lead to remote code execution via crafted PostScript documents because they can switch to the IJS device, or change the IjsServer parameter, after SAFER has been activated. NOTE: it is a documented risk that the IJS server can be specified on a gs command line (the IJS device inherently must execute a command to start the IJS server).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43115

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 2

Sources (Detail)

https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=e59216049cac290fb4...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://bugs.ghostscript.com/show_bug.cgi?id=707051
https://ghostscript.com/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-03-05 13:38:03
  • Multiple Updates
2024-02-22 21:27:38
  • Multiple Updates
2023-11-07 21:27:54
  • Multiple Updates
2023-10-17 00:27:41
  • Multiple Updates
2023-10-15 09:27:37
  • Multiple Updates
2023-09-21 21:27:19
  • Multiple Updates
2023-09-19 09:27:21
  • First insertion