From b17a3ef12038de50228bade1f05502c74e135321 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 2 Sep 2020 14:09:07 +0100 Subject: gentoo resync : 02.09.2020 --- metadata/glsa/glsa-202008-20.xml | 71 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 71 insertions(+) create mode 100644 metadata/glsa/glsa-202008-20.xml (limited to 'metadata/glsa/glsa-202008-20.xml') diff --git a/metadata/glsa/glsa-202008-20.xml b/metadata/glsa/glsa-202008-20.xml new file mode 100644 index 000000000000..58f28b0be441 --- /dev/null +++ b/metadata/glsa/glsa-202008-20.xml @@ -0,0 +1,71 @@ + + + + GPL Ghostscript: Multiple vulnerabilities + Multiple vulnerabilities have been found in GPL Ghostscript, the + worst of which could result in the arbitrary execution of code. + + ghostscript + 2020-08-29 + 2020-08-29 + 734322 + remote + + + 9.52 + 9.52 + + + +

Ghostscript is an interpreter for the PostScript language and for PDF.

+
+ +

Multiple vulnerabilities have been discovered in GPL Ghostscript. Please + review the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All GPL Ghostscript users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.52" + +
+ + CVE-2020-15900 + CVE-2020-16287 + CVE-2020-16288 + CVE-2020-16289 + CVE-2020-16290 + CVE-2020-16291 + CVE-2020-16292 + CVE-2020-16293 + CVE-2020-16294 + CVE-2020-16295 + CVE-2020-16296 + CVE-2020-16297 + CVE-2020-16298 + CVE-2020-16299 + CVE-2020-16300 + CVE-2020-16301 + CVE-2020-16302 + CVE-2020-16303 + CVE-2020-16304 + CVE-2020-16305 + CVE-2020-16306 + CVE-2020-16307 + CVE-2020-16308 + CVE-2020-16309 + CVE-2020-16310 + CVE-2020-17538 + + sam_c + sam_c +
-- cgit v1.2.3