You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201708-06.xml

65 lines
2.4 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201708-06">
<title>GPL Ghostscript: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in GPL Ghostscript, the
worst of which can resulting in the execution of arbitrary code.
</synopsis>
<product type="ebuild">ghostscriptgpl</product>
<announced>2017-08-21</announced>
<revised>2017-08-21: 1</revised>
<bug>616814</bug>
<bug>617016</bug>
<bug>617018</bug>
<bug>617020</bug>
<bug>617022</bug>
<bug>618818</bug>
<access>remote</access>
<affected>
<package name="app-text/ghostscript-gpl" auto="yes" arch="*">
<unaffected range="ge">9.21</unaffected>
<vulnerable range="lt">9.21</vulnerable>
</package>
</affected>
<background>
<p>Ghostscript is an interpreter for the PostScript language and for PDF.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in GPL Ghostscript. Please
review the CVE identifiers referenced below for additional information.
</p>
</description>
<impact type="normal">
<p>A context-dependent attacker could entice a user to open a specially
crafted PostScript file or PDF document using GPL Ghostscript possibly
resulting in the execution of arbitrary code with the privileges of the
process or a Denial of Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All GPL Ghostscript users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-text/ghostscript-gpl-9.21"
</code>
</resolution>
<references>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10219">
CVE-2016-10219
</uri>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10220">
CVE-2016-10220
</uri>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5951">CVE-2017-5951</uri>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6196">CVE-2017-6196</uri>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7207">CVE-2017-7207</uri>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8291">CVE-2017-8291</uri>
</references>
<metadata tag="requester" timestamp="2017-07-17T22:58:42Z">b-man</metadata>
<metadata tag="submitter" timestamp="2017-08-21T01:03:33Z">b-man</metadata>
</glsa>