CVE-2025-59799: CWE-121 Stack-based Buffer Overflow in Artifex Ghostscript
Artifex Ghostscript through 10.05.1 has a stack-based buffer overflow in pdfmark_coerce_dest in devices/vector/gdevpdfm.c via a large size value.
AI Analysis
Technical Summary
CVE-2025-59799 is a stack-based buffer overflow vulnerability identified in Artifex Ghostscript, a widely used interpreter for PostScript and PDF files. The vulnerability resides in the pdfmark_coerce_dest function located in the devices/vector/gdevpdfm.c source file. Specifically, the issue arises when the function processes a large size value, leading to a stack buffer overflow condition. This flaw can be exploited by an attacker with local access to the system running a vulnerable Ghostscript version (up to 10.05.1). The overflow may allow an attacker to corrupt the stack, potentially leading to arbitrary code execution or application crashes, thereby compromising the integrity of the system. The vulnerability does not require user interaction or elevated privileges, but remote exploitation is unlikely due to the local vector (AV:L). The CVSS v3.1 base score is 4.3, reflecting low impact on confidentiality and availability but a moderate impact on integrity. No patches or fixes are currently linked, and no known exploits have been reported in the wild as of the publication date. Ghostscript is commonly used in document processing, printing, and software development environments, making this vulnerability relevant to organizations relying on automated PDF/PostScript handling. The scope of affected systems is limited to those running vulnerable Ghostscript versions, and exploitation requires local access, reducing the attack surface but still posing a risk in multi-user or shared environments.
Potential Impact
For European organizations, the impact of CVE-2025-59799 primarily concerns environments where Ghostscript is used to process PDF or PostScript files, such as publishing houses, printing services, software development firms, and document management systems. The vulnerability could allow an attacker with local access to execute arbitrary code or cause application crashes, potentially leading to data integrity issues or disruption of document processing workflows. While confidentiality and availability impacts are minimal, integrity compromise can have downstream effects, including unauthorized modification of documents or injection of malicious content. Organizations with multi-user systems or shared servers are at higher risk, especially if access controls are weak. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed proactively to prevent future exploitation. Given the widespread use of Ghostscript in European IT infrastructure, failure to mitigate this vulnerability could lead to targeted attacks or lateral movement within networks.
Mitigation Recommendations
1. Monitor Artifex official channels for patches or updates addressing CVE-2025-59799 and apply them promptly once available. 2. Restrict local access to systems running vulnerable Ghostscript versions by enforcing strict user permissions and access controls. 3. Implement input validation and sanitization for PDF/PostScript files processed by Ghostscript to detect and block malformed or suspicious documents that could trigger the overflow. 4. Use application whitelisting and sandboxing techniques to limit the impact of potential exploitation by isolating Ghostscript processes. 5. Conduct regular security audits and vulnerability scans focusing on document processing systems to identify and remediate outdated Ghostscript installations. 6. Educate system administrators and users about the risks of processing untrusted PDF/PostScript files locally. 7. Consider deploying intrusion detection systems (IDS) or endpoint detection and response (EDR) solutions to detect anomalous behavior related to Ghostscript exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-59799: CWE-121 Stack-based Buffer Overflow in Artifex Ghostscript
Description
Artifex Ghostscript through 10.05.1 has a stack-based buffer overflow in pdfmark_coerce_dest in devices/vector/gdevpdfm.c via a large size value.
AI-Powered Analysis
Technical Analysis
CVE-2025-59799 is a stack-based buffer overflow vulnerability identified in Artifex Ghostscript, a widely used interpreter for PostScript and PDF files. The vulnerability resides in the pdfmark_coerce_dest function located in the devices/vector/gdevpdfm.c source file. Specifically, the issue arises when the function processes a large size value, leading to a stack buffer overflow condition. This flaw can be exploited by an attacker with local access to the system running a vulnerable Ghostscript version (up to 10.05.1). The overflow may allow an attacker to corrupt the stack, potentially leading to arbitrary code execution or application crashes, thereby compromising the integrity of the system. The vulnerability does not require user interaction or elevated privileges, but remote exploitation is unlikely due to the local vector (AV:L). The CVSS v3.1 base score is 4.3, reflecting low impact on confidentiality and availability but a moderate impact on integrity. No patches or fixes are currently linked, and no known exploits have been reported in the wild as of the publication date. Ghostscript is commonly used in document processing, printing, and software development environments, making this vulnerability relevant to organizations relying on automated PDF/PostScript handling. The scope of affected systems is limited to those running vulnerable Ghostscript versions, and exploitation requires local access, reducing the attack surface but still posing a risk in multi-user or shared environments.
Potential Impact
For European organizations, the impact of CVE-2025-59799 primarily concerns environments where Ghostscript is used to process PDF or PostScript files, such as publishing houses, printing services, software development firms, and document management systems. The vulnerability could allow an attacker with local access to execute arbitrary code or cause application crashes, potentially leading to data integrity issues or disruption of document processing workflows. While confidentiality and availability impacts are minimal, integrity compromise can have downstream effects, including unauthorized modification of documents or injection of malicious content. Organizations with multi-user systems or shared servers are at higher risk, especially if access controls are weak. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed proactively to prevent future exploitation. Given the widespread use of Ghostscript in European IT infrastructure, failure to mitigate this vulnerability could lead to targeted attacks or lateral movement within networks.
Mitigation Recommendations
1. Monitor Artifex official channels for patches or updates addressing CVE-2025-59799 and apply them promptly once available. 2. Restrict local access to systems running vulnerable Ghostscript versions by enforcing strict user permissions and access controls. 3. Implement input validation and sanitization for PDF/PostScript files processed by Ghostscript to detect and block malformed or suspicious documents that could trigger the overflow. 4. Use application whitelisting and sandboxing techniques to limit the impact of potential exploitation by isolating Ghostscript processes. 5. Conduct regular security audits and vulnerability scans focusing on document processing systems to identify and remediate outdated Ghostscript installations. 6. Educate system administrators and users about the risks of processing untrusted PDF/PostScript files locally. 7. Consider deploying intrusion detection systems (IDS) or endpoint detection and response (EDR) solutions to detect anomalous behavior related to Ghostscript exploitation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-09-22T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68d0bf8cb68a0c387d44cdf3
Added to database: 9/22/2025, 3:16:28 AM
Last enriched: 11/3/2025, 6:16:23 PM
Last updated: 11/10/2025, 10:53:58 AM
Views: 57
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Australia Sanctions Hackers Supporting North Korea’s Weapons Program
MediumCVE-2025-12405: CWE-269: Improper Privilege Management in Google Cloud Looker Studio
HighCVE-2025-41107: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in QDOCS Smart Schoo
MediumCVE-2025-12155: CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') in Google Cloud Looker
HighCVE-2025-12409: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Google Cloud Looker Studio
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.