Search for vulnerabilities
Vulnerability details: VCID-wj86-2685-5yhf
Vulnerability ID VCID-wj86-2685-5yhf
Aliases CVE-2024-46953
Summary An issue was discovered in base/gsdevice.c in Artifex Ghostscript before 10.04.0. An integer overflow when parsing the filename format string (for the output filename) results in path truncation, and possible path traversal and code execution.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-46953.json
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2024-46953
cvssv3.1 7.8 https://bugs.ghostscript.com/show_bug.cgi?id=707793
ssvc Track https://bugs.ghostscript.com/show_bug.cgi?id=707793
cvssv3.1 7.8 https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
ssvc Track https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.8 https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
ssvc Track https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2024-46953
cvssv3.1 7.8 https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
ssvc Track https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-46953.json
https://api.first.org/data/v1/epss?cve=CVE-2024-46953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46953
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2325045 https://bugzilla.redhat.com/show_bug.cgi?id=2325045
cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_high_performance_computing:12.0:sp5:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss_extended_security:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:ltss_extended_security:*:*:*
cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server_for_sap:12:sp5:*:*:*:*:*:*
CVE-2024-46953 https://nvd.nist.gov/vuln/detail/CVE-2024-46953
?id=1f21a45df0fa3abec4cff12951022b192dda3c00 https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
News.html https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
RHSA-2025:4362 https://access.redhat.com/errata/RHSA-2025:4362
RHSA-2025:7422 https://access.redhat.com/errata/RHSA-2025:7422
RHSA-2025:7499 https://access.redhat.com/errata/RHSA-2025:7499
show_bug.cgi?id=707793 https://bugs.ghostscript.com/show_bug.cgi?id=707793
suse-su-20243942-1 https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
USN-7103-1 https://usn.ubuntu.com/7103-1/
USN-7138-1 https://usn.ubuntu.com/7138-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-46953.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugs.ghostscript.com/show_bug.cgi?id=707793
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T19:59:32Z/ Found at https://bugs.ghostscript.com/show_bug.cgi?id=707793
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T19:59:32Z/ Found at https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T19:59:32Z/ Found at https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-46953
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T19:59:32Z/ Found at https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
Exploit Prediction Scoring System (EPSS)
Percentile 0.20715
EPSS Score 0.00065
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:33:25.143068+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.20/main.json 37.0.0