Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201708-06 ] GPL Ghostscript: Multiple vulnerabilities
Date: Mon, 21 Aug 2017 01:16:48
Message-Id: acd76603-60fd-4e9e-de15-99e7dd47f786@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201708-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GPL Ghostscript: Multiple vulnerabilities
9 Date: August 21, 2017
10 Bugs: #616814, #617016, #617018, #617020, #617022, #618818
11 ID: 201708-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GPL Ghostscript, the worst
19 of which can resulting in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Ghostscript is an interpreter for the PostScript language and for PDF.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-text/ghostscript-gpl
33 < 9.21 >= 9.21
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in GPL Ghostscript.
39 Please review the CVE identifiers referenced below for additional
40 information.
41
42 Impact
43 ======
44
45 A context-dependent attacker could entice a user to open a specially
46 crafted PostScript file or PDF document using GPL Ghostscript possibly
47 resulting in the execution of arbitrary code with the privileges of the
48 process or a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All GPL Ghostscript users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.21"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2016-10219
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10219
68 [ 2 ] CVE-2016-10220
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10220
70 [ 3 ] CVE-2017-5951
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5951
72 [ 4 ] CVE-2017-6196
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6196
74 [ 5 ] CVE-2017-7207
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7207
76 [ 6 ] CVE-2017-8291
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8291
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201708-06
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2017 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature