Количество 11
Количество 11

BDU:2024-05832
Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с неправильной нейтрализацией специальных элементов, используемых в команде ОС, позволяющая нарушителю выполнить произвольный код

CVE-2021-3781
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVE-2021-3781
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

CVE-2021-3781
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-3781
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was ...

openSUSE-SU-2021:3044-1
Security update for ghostscript

openSUSE-SU-2021:1273-1
Security update for ghostscript

SUSE-SU-2021:3180-1
Security update for ghostscript

SUSE-SU-2021:3044-1
Security update for ghostscript

ROS-20240730-04
Уязвимость ghostscript
GHSA-gf7q-r6ff-xwg6
A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-05832 Уязвимость набора программного обеспечения для обработки, преобразования и генерации документов Ghostscript, связанная с неправильной нейтрализацией специальных элементов, используемых в команде ОС, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.9 | 12% Средний | больше 3 лет назад |
![]() | CVE-2021-3781 A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 9.9 | 12% Средний | больше 3 лет назад |
![]() | CVE-2021-3781 A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 9.8 | 12% Средний | почти 4 года назад |
![]() | CVE-2021-3781 A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 9.9 | 12% Средний | больше 3 лет назад |
CVE-2021-3781 A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was ... | CVSS3: 9.9 | 12% Средний | больше 3 лет назад | |
![]() | openSUSE-SU-2021:3044-1 Security update for ghostscript | 12% Средний | почти 4 года назад | |
![]() | openSUSE-SU-2021:1273-1 Security update for ghostscript | 12% Средний | почти 4 года назад | |
![]() | SUSE-SU-2021:3180-1 Security update for ghostscript | 12% Средний | почти 4 года назад | |
![]() | SUSE-SU-2021:3044-1 Security update for ghostscript | 12% Средний | почти 4 года назад | |
![]() | ROS-20240730-04 Уязвимость ghostscript | CVSS3: 9.9 | 12% Средний | 11 месяцев назад |
GHSA-gf7q-r6ff-xwg6 A trivial sandbox (enabled with the `-dSAFER` option) escape flaw was found in the ghostscript interpreter by injecting a specially crafted pipe command. This flaw allows a specially crafted document to execute arbitrary commands on the system in the context of the ghostscript interpreter. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | CVSS3: 9.9 | 12% Средний | больше 3 лет назад |
Уязвимостей на страницу