- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201708-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GPL Ghostscript: Multiple vulnerabilities
     Date: August 21, 2017
     Bugs: #616814, #617016, #617018, #617020, #617022, #618818
       ID: 201708-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GPL Ghostscript, the worst
of which can resulting in the execution of arbitrary code.

Background
==========

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-text/ghostscript-gpl
                                   < 9.21                     >= 9.21

Description
===========

Multiple vulnerabilities have been discovered in GPL Ghostscript.
Please review the CVE identifiers referenced below for additional
information.

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted PostScript file or PDF document using GPL Ghostscript possibly
resulting in the execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPL Ghostscript users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.21"

References
==========

[ 1 ] CVE-2016-10219
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10219
[ 2 ] CVE-2016-10220
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10220
[ 3 ] CVE-2017-5951
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5951
[ 4 ] CVE-2017-6196
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6196
[ 5 ] CVE-2017-7207
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7207
[ 6 ] CVE-2017-8291
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8291

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201708-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to