-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3701
                 [DLA 1598-1] ghostscript security update
                             29 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19477 CVE-2018-19476 CVE-2018-19475
                   CVE-2018-19409  

Reference:         ESB-2018.3688

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : ghostscript
Version        : 9.06~dfsg-2+deb8u12
CVE ID         : CVE-2018-19409 CVE-2018-19475 CVE-2018-19476
                 CVE-2018-19477

Several security vulnerabilities were discovered in Ghostscript, an
interpreter for the PostScript language, which could result in denial of
service, the creation of files or the execution of arbitrary code if a
malformed Postscript file is processed (despite the dSAFER sandbox being
enabled).

For Debian 8 "Jessie", these problems have been fixed in version
9.06~dfsg-2+deb8u12.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=MzWf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PdvW
-----END PGP SIGNATURE-----