Search for vulnerabilities
Vulnerability details: VCID-ujmg-gx4p-6ueq
Vulnerability ID VCID-ujmg-gx4p-6ueq
Aliases CVE-2023-36664
Summary Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).
Status Published
Exploitability 0.5
Weighted Severity 7.6
Risk 3.8
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36664.json
epss 0.04643 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.04643 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.06431 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.0767 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.0767 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
epss 0.0767 https://api.first.org/data/v1/epss?cve=CVE-2023-36664
ssvc Track https://bugs.ghostscript.com/show_bug.cgi?id=706761
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
ssvc Track https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2023-36664
ssvc Track https://security.gentoo.org/glsa/202309-03
ssvc Track https://www.debian.org/security/2023/dsa-5446
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36664.json
https://api.first.org/data/v1/epss?cve=CVE-2023-36664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36664
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
202309-03 https://security.gentoo.org/glsa/202309-03
2217798 https://bugzilla.redhat.com/show_bug.cgi?id=2217798
2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/
5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/
cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-36664 https://nvd.nist.gov/vuln/detail/CVE-2023-36664
dsa-5446 https://www.debian.org/security/2023/dsa-5446
?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d
?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c
RHSA-2023:4324 https://access.redhat.com/errata/RHSA-2023:4324
RHSA-2023:5459 https://access.redhat.com/errata/RHSA-2023:5459
show_bug.cgi?id=706761 https://bugs.ghostscript.com/show_bug.cgi?id=706761
USN-6213-1 https://usn.ubuntu.com/6213-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36664.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://bugs.ghostscript.com/show_bug.cgi?id=706761
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=0974e4f2ac0005d3731e0b5c13ebc7e965540f4d

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=505eab7782b429017eb434b2b95120855f2b0e3c

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ICXN5VPF3WJCYKMPSYER5KHTPJXSTJZ/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EWMEK2UPCUU3ZLL7VASE5CEHDQY4VKV/
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-36664
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://security.gentoo.org/glsa/202309-03

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-05T14:54:02Z/ Found at https://www.debian.org/security/2023/dsa-5446
Exploit Prediction Scoring System (EPSS)
Percentile 0.88872
EPSS Score 0.04643
Published At Aug. 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:37:37.729075+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/6213-1/ 37.0.0