what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201811-12

Gentoo Linux Security Advisory 201811-12
Posted Nov 24, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201811-12 - Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in the execution of arbitrary code. Versions prior to 9.26 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2017-11714, CVE-2017-7948, CVE-2017-9610, CVE-2017-9611, CVE-2017-9612, CVE-2017-9618, CVE-2017-9619, CVE-2017-9620, CVE-2017-9726, CVE-2017-9727, CVE-2017-9739, CVE-2017-9740, CVE-2017-9835, CVE-2018-10194, CVE-2018-15908, CVE-2018-15909, CVE-2018-15910, CVE-2018-15911, CVE-2018-16509, CVE-2018-16510, CVE-2018-16511, CVE-2018-16513, CVE-2018-16539, CVE-2018-16540, CVE-2018-16541, CVE-2018-16542, CVE-2018-16543
SHA-256 | f5b4a728b14187c5a83c7a7e52cff21a77fc1eec1f231e5c5605761a0aeee79f

Gentoo Linux Security Advisory 201811-12

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GPL Ghostscript: Multiple vulnerabilities
Date: November 24, 2018
Bugs: #618820, #626418, #635426, #655404, #668846, #671732
ID: 201811-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in GPL Ghostscript, the worst
of which could result in the execution of arbitrary code.

Background
==========

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/ghostscript-gpl
< 9.26 >= 9.26

Description
===========

Multiple vulnerabilities have been discovered in GPL Ghostscript.
Please review the CVE identifiers referenced below for additional
information.

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted PostScript file or PDF document using GPL Ghostscript possibly
resulting in the execution of arbitrary code with the privileges of the
process, a Denial of Service condition, or other unspecified impacts,

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPL Ghostscript users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.26"

References
==========

[ 1 ] CVE-2017-11714
https://nvd.nist.gov/vuln/detail/CVE-2017-11714
[ 2 ] CVE-2017-7948
https://nvd.nist.gov/vuln/detail/CVE-2017-7948
[ 3 ] CVE-2017-9610
https://nvd.nist.gov/vuln/detail/CVE-2017-9610
[ 4 ] CVE-2017-9611
https://nvd.nist.gov/vuln/detail/CVE-2017-9611
[ 5 ] CVE-2017-9612
https://nvd.nist.gov/vuln/detail/CVE-2017-9612
[ 6 ] CVE-2017-9618
https://nvd.nist.gov/vuln/detail/CVE-2017-9618
[ 7 ] CVE-2017-9619
https://nvd.nist.gov/vuln/detail/CVE-2017-9619
[ 8 ] CVE-2017-9620
https://nvd.nist.gov/vuln/detail/CVE-2017-9620
[ 9 ] CVE-2017-9726
https://nvd.nist.gov/vuln/detail/CVE-2017-9726
[ 10 ] CVE-2017-9727
https://nvd.nist.gov/vuln/detail/CVE-2017-9727
[ 11 ] CVE-2017-9739
https://nvd.nist.gov/vuln/detail/CVE-2017-9739
[ 12 ] CVE-2017-9740
https://nvd.nist.gov/vuln/detail/CVE-2017-9740
[ 13 ] CVE-2017-9835
https://nvd.nist.gov/vuln/detail/CVE-2017-9835
[ 14 ] CVE-2018-10194
https://nvd.nist.gov/vuln/detail/CVE-2018-10194
[ 15 ] CVE-2018-15908
https://nvd.nist.gov/vuln/detail/CVE-2018-15908
[ 16 ] CVE-2018-15909
https://nvd.nist.gov/vuln/detail/CVE-2018-15909
[ 17 ] CVE-2018-15910
https://nvd.nist.gov/vuln/detail/CVE-2018-15910
[ 18 ] CVE-2018-15911
https://nvd.nist.gov/vuln/detail/CVE-2018-15911
[ 19 ] CVE-2018-16509
https://nvd.nist.gov/vuln/detail/CVE-2018-16509
[ 20 ] CVE-2018-16510
https://nvd.nist.gov/vuln/detail/CVE-2018-16510
[ 21 ] CVE-2018-16511
https://nvd.nist.gov/vuln/detail/CVE-2018-16511
[ 22 ] CVE-2018-16513
https://nvd.nist.gov/vuln/detail/CVE-2018-16513
[ 23 ] CVE-2018-16539
https://nvd.nist.gov/vuln/detail/CVE-2018-16539
[ 24 ] CVE-2018-16540
https://nvd.nist.gov/vuln/detail/CVE-2018-16540
[ 25 ] CVE-2018-16541
https://nvd.nist.gov/vuln/detail/CVE-2018-16541
[ 26 ] CVE-2018-16542
https://nvd.nist.gov/vuln/detail/CVE-2018-16542
[ 27 ] CVE-2018-16543
https://nvd.nist.gov/vuln/detail/CVE-2018-16543
[ 28 ] CVE-2018-16585
https://nvd.nist.gov/vuln/detail/CVE-2018-16585
[ 29 ] CVE-2018-16802
https://nvd.nist.gov/vuln/detail/CVE-2018-16802
[ 30 ] CVE-2018-18284
https://nvd.nist.gov/vuln/detail/CVE-2018-18284
[ 31 ] CVE-2018-19409
https://nvd.nist.gov/vuln/detail/CVE-2018-19409

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close