Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-12 ] GPL Ghostscript: Multiple vulnerabilities
Date: Sat, 24 Nov 2018 19:55:49
Message-Id: 20181124194832.GB17300@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GPL Ghostscript: Multiple vulnerabilities
9 Date: November 24, 2018
10 Bugs: #618820, #626418, #635426, #655404, #668846, #671732
11 ID: 201811-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GPL Ghostscript, the worst
19 of which could result in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Ghostscript is an interpreter for the PostScript language and for PDF.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-text/ghostscript-gpl
33 < 9.26 >= 9.26
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in GPL Ghostscript.
39 Please review the CVE identifiers referenced below for additional
40 information.
41
42 Impact
43 ======
44
45 A context-dependent attacker could entice a user to open a specially
46 crafted PostScript file or PDF document using GPL Ghostscript possibly
47 resulting in the execution of arbitrary code with the privileges of the
48 process, a Denial of Service condition, or other unspecified impacts,
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All GPL Ghostscript users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.26"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2017-11714
67 https://nvd.nist.gov/vuln/detail/CVE-2017-11714
68 [ 2 ] CVE-2017-7948
69 https://nvd.nist.gov/vuln/detail/CVE-2017-7948
70 [ 3 ] CVE-2017-9610
71 https://nvd.nist.gov/vuln/detail/CVE-2017-9610
72 [ 4 ] CVE-2017-9611
73 https://nvd.nist.gov/vuln/detail/CVE-2017-9611
74 [ 5 ] CVE-2017-9612
75 https://nvd.nist.gov/vuln/detail/CVE-2017-9612
76 [ 6 ] CVE-2017-9618
77 https://nvd.nist.gov/vuln/detail/CVE-2017-9618
78 [ 7 ] CVE-2017-9619
79 https://nvd.nist.gov/vuln/detail/CVE-2017-9619
80 [ 8 ] CVE-2017-9620
81 https://nvd.nist.gov/vuln/detail/CVE-2017-9620
82 [ 9 ] CVE-2017-9726
83 https://nvd.nist.gov/vuln/detail/CVE-2017-9726
84 [ 10 ] CVE-2017-9727
85 https://nvd.nist.gov/vuln/detail/CVE-2017-9727
86 [ 11 ] CVE-2017-9739
87 https://nvd.nist.gov/vuln/detail/CVE-2017-9739
88 [ 12 ] CVE-2017-9740
89 https://nvd.nist.gov/vuln/detail/CVE-2017-9740
90 [ 13 ] CVE-2017-9835
91 https://nvd.nist.gov/vuln/detail/CVE-2017-9835
92 [ 14 ] CVE-2018-10194
93 https://nvd.nist.gov/vuln/detail/CVE-2018-10194
94 [ 15 ] CVE-2018-15908
95 https://nvd.nist.gov/vuln/detail/CVE-2018-15908
96 [ 16 ] CVE-2018-15909
97 https://nvd.nist.gov/vuln/detail/CVE-2018-15909
98 [ 17 ] CVE-2018-15910
99 https://nvd.nist.gov/vuln/detail/CVE-2018-15910
100 [ 18 ] CVE-2018-15911
101 https://nvd.nist.gov/vuln/detail/CVE-2018-15911
102 [ 19 ] CVE-2018-16509
103 https://nvd.nist.gov/vuln/detail/CVE-2018-16509
104 [ 20 ] CVE-2018-16510
105 https://nvd.nist.gov/vuln/detail/CVE-2018-16510
106 [ 21 ] CVE-2018-16511
107 https://nvd.nist.gov/vuln/detail/CVE-2018-16511
108 [ 22 ] CVE-2018-16513
109 https://nvd.nist.gov/vuln/detail/CVE-2018-16513
110 [ 23 ] CVE-2018-16539
111 https://nvd.nist.gov/vuln/detail/CVE-2018-16539
112 [ 24 ] CVE-2018-16540
113 https://nvd.nist.gov/vuln/detail/CVE-2018-16540
114 [ 25 ] CVE-2018-16541
115 https://nvd.nist.gov/vuln/detail/CVE-2018-16541
116 [ 26 ] CVE-2018-16542
117 https://nvd.nist.gov/vuln/detail/CVE-2018-16542
118 [ 27 ] CVE-2018-16543
119 https://nvd.nist.gov/vuln/detail/CVE-2018-16543
120 [ 28 ] CVE-2018-16585
121 https://nvd.nist.gov/vuln/detail/CVE-2018-16585
122 [ 29 ] CVE-2018-16802
123 https://nvd.nist.gov/vuln/detail/CVE-2018-16802
124 [ 30 ] CVE-2018-18284
125 https://nvd.nist.gov/vuln/detail/CVE-2018-18284
126 [ 31 ] CVE-2018-19409
127 https://nvd.nist.gov/vuln/detail/CVE-2018-19409
128
129 Availability
130 ============
131
132 This GLSA and any updates to it are available for viewing at
133 the Gentoo Security Website:
134
135 https://security.gentoo.org/glsa/201811-12
136
137 Concerns?
138 =========
139
140 Security is a primary focus of Gentoo Linux and ensuring the
141 confidentiality and security of our users' machines is of utmost
142 importance to us. Any security concerns should be addressed to
143 security@g.o or alternatively, you may file a bug at
144 https://bugs.gentoo.org.
145
146 License
147 =======
148
149 Copyright 2018 Gentoo Foundation, Inc; referenced text
150 belongs to its owner(s).
151
152 The contents of this document are licensed under the
153 Creative Commons - Attribution / Share Alike license.
154
155 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature