-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1065
                        ghostscript security update
                                1 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8291 CVE-2017-7207 CVE-2017-5951
                   CVE-2016-10220 CVE-2016-10219 

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3838

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ghostscript check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3838-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 28, 2017                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ghostscript
CVE ID         : CVE-2016-10219 CVE-2016-10220 CVE-2017-5951 CVE-2017-7207
                 CVE-2017-8291
Debian Bug     : 858350 859666 859694 859696 861295

Several vulnerabilities were discovered in Ghostscript, the GPL
PostScript/PDF interpreter, which may lead to the execution of arbitrary
code or denial of service if a specially crafted Postscript file is
processed.

For the stable distribution (jessie), these problems have been fixed in
version 9.06~dfsg-2+deb8u5.

For the unstable distribution (sid), these problems have been fixed in
version 9.20~dfsg-3.1 or earlier versions.

We recommend that you upgrade your ghostscript packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlkDK7FfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0Sy2A/+NRPzrRNkijdWTdHNqNT81bZ1Rodg0+gbHFlZ5z867x+A2G7qlYLfJhcS
dkdHG50ANakgqPVkjy4bdIeakFerlHmlVVGUfiVD5MGPblBKWYL1Er4wybhW2ucs
ATmOOKrxjzD8lRCwgxN2LLgdAJn0o51KZJYYxu1QQsRMlR1LqmfOJwQlhHck/9eC
WMXTojqIzamgUHOe8CInu7j7dZofHHGnjPGQqbCUBF3/2/y7IxN5JwsiSpsQTnPC
/KeRcGa2t+fILdM63cahPk+bGivECeXKql9gF8087z5iDR53+uPqubW6GF/OFEpS
2AdT05Mttx6gyiJtAgzFW6Fmv1CH1xynYnsi8e9YhRaDfW7L0/l+fHraHDNrMDnS
IqKPpVUqxjXFNWwKVU6XlP6WEaZvUacU5VUjKd+4pIBkplIx0teQ6t4QPsnMM106
FEO3ob4/2uXICWwdVK/HGAA083boSdpJ1fij9lR1AXflvth2gv5vIfIqHTgeA+uU
MyK5O0hKpKaWYRW5eIUtLA3/woPnXI75LSZemYSw4hrauPGoVWgs0gPtxpPhCLZM
SW3sP+jRY7LCoAG/uvW+CRnBhcbkjbMZUK9PfpCE+Fgae/T1kxkNtUXEVjoho7vx
PAWRr5RaLFusbPlExP34C9mRnbBM3VPUJcTJn8hguKz2tjmkCfY=
=usrs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWQZ3p4x+lLeg9Ub1AQiwARAAmcp1KBk9NcAYY4mI0U5BJEQvqyWsZmd0
TYIW6+j4jAE4CfJEhrJoO8aT0ZIFEHobzmvUHsFrMEg8w6X73cRrRg3sgB8CrCkb
3DNEUBEtyHx16g6ihkD4ghlJXAIJqfoAoSj8PdcR4+u15RtCNdrM+N2m6dSJ2Rgq
xMId3glSFiOmOkNFI07xb0SYKvIMf8sr61ivJZ8UOye1gWyMSKdBg7NIVssbgR2F
obvJ92ceNV6YDvGPuJxAa8FZeg1h6NIS2DaEf33xaTwIAFCYMqU6DorzlFr17rUb
AwJ5Ga7WUagkBnmvcKk0EDtsTZtIF10IzepHotwG/DN52JMpJl9QQG+Wf/iV9jLs
UjYKGd/EmorujgcoXRkRJLHMLn6nL4/2Q08eYYCsF+3lBqwFsJjdugt9OJa9Zpce
+l0Jt22/Tns2s0Ms9M+0BvQ7G3HTyTEfeu6XFz/ym1PqMb9jyJFmEQGoaSBGGiko
TP3FKv05xAfpvADio9h9ta6FiQ3DlVTBpVCTIQoPXBbIeHCWDFMXmVidkpORj8vz
w9iJGqrSoj3KiqhHOUsjqNzYX2SVw4SfJlmeJ3r95hdqHXlsrrM8wo78qFJco5jP
KlBn90j2y7PeRijY5u614RUk6Ei4Ew9TnSTAruxZaTTgB4r5Ojecec/o2By8ODh1
sSuWWZRvuKc=
=c35n
-----END PGP SIGNATURE-----