A vulnerability was found in Artifex Ghostscript up to 10.02.x and classified as critical. This issue affects some unknown processing. The manipulation of the argument CIDFSubstPath/CIDFSubstFont leads to stack-based buffer overflow.

The identification of this vulnerability is CVE-2024-29507. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.