CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-29509

Critical Severity
Artifex
SVRS
77/100

CVSSv3
8.8/10

EPSS
0.00383/1

CVE-2024-29509: Heap-based overflow in Artifex Ghostscript before 10.03.0 when processing PDFs with passwords containing null bytes. This vulnerability allows attackers to potentially execute arbitrary code or cause a denial-of-service. The vulnerability lies in how Ghostscript handles PDF passwords (e.g., for runpdf) that include a \000 byte within the password string.

With a CVSS score of 8.8, it's a high-severity issue, further emphasized by a SOCRadar Vulnerability Risk Score (SVRS) of 77, indicating a significant risk level just below the "critical" threshold requiring immediate attention. Although not exceeding 80, this SVRS signifies elevated risk due to real-world exploitability via social media mentions, dark web discussions, and code repository activity. Successful exploitation could lead to unauthorized access, data breaches, or system instability, impacting organizations relying on Ghostscript for PDF processing. The presence of "In The Wild" tag indicates active exploitation.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:N
UI:R
S:U
C:H
I:H
A:H
2024-07-03

2025-03-20

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-29509 | Artifex Ghostscript up to 10.2.x PDFPassword heap-based overflow (Nessus ID 227904)
vuldb.com2025-03-06
CVE-2024-29509 | Artifex Ghostscript up to 10.2.x PDFPassword heap-based overflow (Nessus ID 227904) | A vulnerability was found in Artifex Ghostscript up to 10.2.x. It has been classified as critical. This affects an unknown part of the component PDFPassword Handler. The manipulation leads to heap-based buffer overflow. This vulnerability is uniquely identified as CVE-2024-29509. It is possible to
vuldb.com
rss
forum
news
USN-6897-1: Ghostscript vulnerabilities
2024-07-15
USN-6897-1: Ghostscript vulnerabilities | It was discovered that Ghostscript incorrectly handled certain long PDF filter names. An attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-29506) It was discovered that Ghostscript incorrectly handled certain API parameters. An attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-29507) It was discovered that Ghostscript incorrectly handled certain BaseFont names. An attacker could
ubuntu.com
rss
forum
news
Critical Ghostscript flaw exploited in the wild. Patch it now!
Pierluigi Paganini2024-07-08
Critical Ghostscript flaw exploited in the wild. Patch it now! | Threat actors are exploiting Ghostscript vulnerability CVE-2024-29510 to bypass the sandbox and achieve remote code execution. Threat actors are actively exploiting a Ghostscript vulnerability, tracked as CVE-2024-29510, that can allow them to escape the –dSAFER sandbox and achieve remote code execution. Ghostscript is an interpreter for the PostScript language and for PDF files. It is […] Threat actors are exploiting
darkshadow
oro0lxy
securityaffairs.co
rss
CVE-2024-29509 | Artifex Ghostscript up to 10.2.x PDFPassword heap-based overflow
vuldb.com2024-07-03
CVE-2024-29509 | Artifex Ghostscript up to 10.2.x PDFPassword heap-based overflow | A vulnerability was found in Artifex Ghostscript up to 10.2.x. It has been classified as critical. This affects an unknown part of the component PDFPassword Handler. The manipulation leads to heap-based buffer overflow. This vulnerability is uniquely identified as CVE-2024-29509. It is possible to initiate the attack
vuldb.com
rss
forum
news

Social Media

[1day1line] CVE-2024-29509: Heap Buffer Overflow in Ghostscript PDFPassword Processing https://t.co/NbKfILCRbr Hello, this is clalxk. Today's "One-Line a Day" covers a heap buffer overflow vulnerability in the open-source PDF interpreter Ghostscript. This vulnerability occurs
0
2
5
We've published the final part of our research into Ghostscript, leading to CVE-2024-29506, CVE-2024-29507, CVE-2024-29508, and CVE-2024-29509. Not as practically exploitable as the previous ones, but just as fun to find, hope you enjoy. https://t.co/Rc7sPXLXqJ
1
0
1
CVE-2024-29509 Artifex Ghostscript before 10.03.0 has a heap-based overflow when PDFPassword (e.g., for runpdf) has a \000 byte in the middle. https://t.co/K8tt0LFiOL
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
AppArtifexghostscript

References

ReferenceLink
[email protected]https://bugs.ghostscript.com/show_bug.cgi?id=707510
[email protected]https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
[email protected]https://www.openwall.com/lists/oss-security/2024/07/03/7
AF854A3A-2127-422B-91AE-364DA2661108https://bugs.ghostscript.com/show_bug.cgi?id=707510
AF854A3A-2127-422B-91AE-364DA2661108https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
AF854A3A-2127-422B-91AE-364DA2661108https://www.openwall.com/lists/oss-security/2024/07/03/7
[email protected]https://bugs.ghostscript.com/show_bug.cgi?id=707510
[email protected]https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
[email protected]https://www.openwall.com/lists/oss-security/2024/07/03/7
GITHUBhttps://bugs.ghostscript.com/show_bug.cgi?id=707510
GITHUBhttps://www.openwall.com/lists/oss-security/2024/07/03/7

CWE Details

CWE IDCWE NameDescription
CWE-787Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence