- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GPL Ghostscript: Multiple vulnerabilities
     Date: February 22, 2017
     Bugs: #596576, #607190
       ID: 201702-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in GPL Ghostscript, the worst
of which may allow execution of arbitrary code.

Background
=========
Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-text/ghostscript-gpl
                                 < 9.20-r1                 >= 9.20-r1

Description
==========
Multiple vulnerabilities have been discovered in GPL Ghostscript and
the bundled OpenJPEG. Please review the CVE identifiers and
GLSA-201612-26 (OpenJPEG) referenced below for additional information.

Note: GPL Ghostscript in Gentoo since app-text/ghostscript-gpl-9.20-r1
no longer bundles OpenJPEG.

Impact
=====
A context-dependent attacker could entice a user to open a specially
crafted PostScript file or PDF using GPL Ghostscript possibly resulting
in the execution of arbitrary code with the privileges of the process
or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GPL Ghostscript users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=app-text/ghostscript-gpl-9.20-r1"

References
=========
[ 1 ] CVE-2016-7976
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7976
[ 2 ] CVE-2016-7977
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7977
[ 3 ] CVE-2016-7978
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7978
[ 4 ] CVE-2016-7979
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7979
[ 5 ] CVE-2016-8602
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8602
[ 6 ] GLSA-201612-26
      https://security.gentoo.org/glsa/201612-26

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-31

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201702-31: GPL Ghostscript: Multiple vulnerabilities

Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which may allow execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in GPL Ghostscript and the bundled OpenJPEG. Please review the CVE identifiers and GLSA-201612-26 (OpenJPEG) referenced below for additional information. Note: GPL Ghostscript in Gentoo since app-text/ghostscript-gpl-9.20-r1 no longer bundles OpenJPEG.

Resolution

All GPL Ghostscript users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=app-text/ghostscript-gpl-9.20-r1"

References

[ 1 ] CVE-2016-7976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7976 [ 2 ] CVE-2016-7977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7977 [ 3 ] CVE-2016-7978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7978 [ 4 ] CVE-2016-7979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7979 [ 5 ] CVE-2016-8602 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8602 [ 6 ] GLSA-201612-26 https://security.gentoo.org/glsa/201612-26

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-31

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: GPL Ghostscript: Multiple vulnerabilities
Date: February 22, 2017
Bugs: #596576, #607190
ID: 201702-31

Synopsis

Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which may allow execution of arbitrary code.

Background

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/ghostscript-gpl < 9.20-r1 >= 9.20-r1

Impact

===== A context-dependent attacker could entice a user to open a specially crafted PostScript file or PDF using GPL Ghostscript possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News