Search for vulnerabilities
Vulnerability details: VCID-gzgv-j1ac-aaab
Vulnerability ID VCID-gzgv-j1ac-aaab
Aliases CVE-2023-29479
Summary Ribose RNP before 0.16.3 may hang when the input is malformed.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29479.json
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.00406 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
epss 0.01378 https://api.first.org/data/v1/epss?cve=CVE-2023-29479
cvssv3.1 5.3 https://cve.ribose.com/advisories/ra-2023-04-11/
ssvc Track https://cve.ribose.com/advisories/ra-2023-04-11/
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-29479
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-29479
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-15
cvssv3.1 5.3 https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
cvssv3.1 5.3 https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
ssvc Track https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29479.json
https://api.first.org/data/v1/epss?cve=CVE-2023-29479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29550
https://cve.ribose.com/advisories/ra-2023-04-11/
https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
1034558 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1034558
2186735 https://bugzilla.redhat.com/show_bug.cgi?id=2186735
cpe:2.3:a:ribose:rnp:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ribose:rnp:*:*:*:*:*:*:*:*
CVE-2023-29479 https://nvd.nist.gov/vuln/detail/CVE-2023-29479
mfsa2023-15 https://www.mozilla.org/en-US/security/advisories/mfsa2023-15
RHSA-2023:1802 https://access.redhat.com/errata/RHSA-2023:1802
RHSA-2023:1803 https://access.redhat.com/errata/RHSA-2023:1803
RHSA-2023:1804 https://access.redhat.com/errata/RHSA-2023:1804
RHSA-2023:1805 https://access.redhat.com/errata/RHSA-2023:1805
RHSA-2023:1806 https://access.redhat.com/errata/RHSA-2023:1806
RHSA-2023:1809 https://access.redhat.com/errata/RHSA-2023:1809
RHSA-2023:1810 https://access.redhat.com/errata/RHSA-2023:1810
RHSA-2023:1811 https://access.redhat.com/errata/RHSA-2023:1811
USN-6015-1 https://usn.ubuntu.com/6015-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-29479.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://cve.ribose.com/advisories/ra-2023-04-11/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:00:39Z/ Found at https://cve.ribose.com/advisories/ra-2023-04-11/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2023-29479
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2023-29479
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:00:39Z/ Found at https://www.rnpgp.org/blog/2023-04-13-rnp-release-0-16-3/
Exploit Prediction Scoring System (EPSS)
Percentile 0.22167
EPSS Score 0.00071
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.