- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202008-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: GPL Ghostscript: Multiple vulnerabilities Date: August 29, 2020 Bugs: #734322 ID: 202008-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in the arbitrary execution of code. Background ========== Ghostscript is an interpreter for the PostScript language and for PDF. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/ghostscript-gpl < 9.52 >= 9.52 Description =========== Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All GPL Ghostscript users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.52" References ========== [ 1 ] CVE-2020-15900 https://nvd.nist.gov/vuln/detail/CVE-2020-15900 [ 2 ] CVE-2020-16287 https://nvd.nist.gov/vuln/detail/CVE-2020-16287 [ 3 ] CVE-2020-16288 https://nvd.nist.gov/vuln/detail/CVE-2020-16288 [ 4 ] CVE-2020-16289 https://nvd.nist.gov/vuln/detail/CVE-2020-16289 [ 5 ] CVE-2020-16290 https://nvd.nist.gov/vuln/detail/CVE-2020-16290 [ 6 ] CVE-2020-16291 https://nvd.nist.gov/vuln/detail/CVE-2020-16291 [ 7 ] CVE-2020-16292 https://nvd.nist.gov/vuln/detail/CVE-2020-16292 [ 8 ] CVE-2020-16293 https://nvd.nist.gov/vuln/detail/CVE-2020-16293 [ 9 ] CVE-2020-16294 https://nvd.nist.gov/vuln/detail/CVE-2020-16294 [ 10 ] CVE-2020-16295 https://nvd.nist.gov/vuln/detail/CVE-2020-16295 [ 11 ] CVE-2020-16296 https://nvd.nist.gov/vuln/detail/CVE-2020-16296 [ 12 ] CVE-2020-16297 https://nvd.nist.gov/vuln/detail/CVE-2020-16297 [ 13 ] CVE-2020-16298 https://nvd.nist.gov/vuln/detail/CVE-2020-16298 [ 14 ] CVE-2020-16299 https://nvd.nist.gov/vuln/detail/CVE-2020-16299 [ 15 ] CVE-2020-16300 https://nvd.nist.gov/vuln/detail/CVE-2020-16300 [ 16 ] CVE-2020-16301 https://nvd.nist.gov/vuln/detail/CVE-2020-16301 [ 17 ] CVE-2020-16302 https://nvd.nist.gov/vuln/detail/CVE-2020-16302 [ 18 ] CVE-2020-16303 https://nvd.nist.gov/vuln/detail/CVE-2020-16303 [ 19 ] CVE-2020-16304 https://nvd.nist.gov/vuln/detail/CVE-2020-16304 [ 20 ] CVE-2020-16305 https://nvd.nist.gov/vuln/detail/CVE-2020-16305 [ 21 ] CVE-2020-16306 https://nvd.nist.gov/vuln/detail/CVE-2020-16306 [ 22 ] CVE-2020-16307 https://nvd.nist.gov/vuln/detail/CVE-2020-16307 [ 23 ] CVE-2020-16308 https://nvd.nist.gov/vuln/detail/CVE-2020-16308 [ 24 ] CVE-2020-16309 https://nvd.nist.gov/vuln/detail/CVE-2020-16309 [ 25 ] CVE-2020-16310 https://nvd.nist.gov/vuln/detail/CVE-2020-16310 [ 26 ] CVE-2020-17538 https://nvd.nist.gov/vuln/detail/CVE-2020-17538 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202008-20 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5