Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-31 ] GPL Ghostscript: Multiple vulnerabilities
Date: Wed, 22 Feb 2017 11:21:38
Message-Id: e01093ea-a040-70f8-d8c2-8b267726184a@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-31
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GPL Ghostscript: Multiple vulnerabilities
9 Date: February 22, 2017
10 Bugs: #596576, #607190
11 ID: 201702-31
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in GPL Ghostscript, the worst
19 of which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Ghostscript is an interpreter for the PostScript language and for PDF.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-text/ghostscript-gpl
33 < 9.20-r1 >= 9.20-r1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in GPL Ghostscript and
39 the bundled OpenJPEG. Please review the CVE identifiers and
40 GLSA-201612-26 (OpenJPEG) referenced below for additional information.
41
42 Note: GPL Ghostscript in Gentoo since app-text/ghostscript-gpl-9.20-r1
43 no longer bundles OpenJPEG.
44
45 Impact
46 ======
47
48 A context-dependent attacker could entice a user to open a specially
49 crafted PostScript file or PDF using GPL Ghostscript possibly resulting
50 in the execution of arbitrary code with the privileges of the process
51 or a Denial of Service condition.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All GPL Ghostscript users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot -v ">=app-text/ghostscript-gpl-9.20-r1"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2016-7976
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7976
71 [ 2 ] CVE-2016-7977
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7977
73 [ 3 ] CVE-2016-7978
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7978
75 [ 4 ] CVE-2016-7979
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7979
77 [ 5 ] CVE-2016-8602
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8602
79 [ 6 ] GLSA-201612-26
80 https://security.gentoo.org/glsa/201612-26
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 https://security.gentoo.org/glsa/201702-31
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2017 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature