Operating System:

[Debian]

Published:

12 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0233.2
                        ghostscript security update
                             12 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6116  

Reference:         ESB-2019.0209
                   ESB-2019.0204

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4372
   https://lists.debian.org/debian-lts-announce/2019/02/msg00016.html

Comment: This bulletin contains two (2) advisories

Revision History:  February 12 2019: DLA 1670-1 added support for Debian 8
                   January  29 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4372-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
January 26, 2019                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ghostscript
CVE ID         : CVE-2019-6116

Tavis Ormandy discovered a vulnerability in Ghostscript, the GPL
PostScript/PDF interpreter, which may result in denial of service or the
execution of arbitrary code if a malformed Postscript file is processed
(despite the -dSAFER sandbox being enabled).

For the stable distribution (stretch), this problem has been fixed in
version 9.26a~dfsg-0+deb9u1.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- --------------------------------------------------------------------------------

Package        : ghostscript
Version        : 9.26a~dfsg-0+deb8u1
CVE ID         : CVE-2019-6116

Tavis Ormandy discovered a vulnerability in Ghostscript, the GPL
PostScript/PDF interpreter, which may result in denial of service or the
execution of arbitrary code if a malformed Postscript file is processed
(despite the -dSAFER sandbox being enabled).

For Debian 8 "Jessie", this problem has been fixed in version
9.26a~dfsg-0+deb8u1.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXGH7OmaOgq3Tt24GAQgAmRAAzu9iL7k2vDbYqhiMrrGUQ/9lCN1oDegV
XhhFzg1R991q6XcYcBx/iZSxNPJv0dWdqPgiTAu8F5W6zk99T55IS/bK0mlzFgbJ
92DmRoQyjRxZ0Y80ILdbdeJd4VzlFRHxgszdabX+qEkigjhju5SI3MEaqudH56ds
h7e/BpEpbUs4uHGQKE7lcZBXe0sc5xNYkca6nchxku5hKAfkef/1tSEa/uRYTeVw
YbPn+Uh9HH+y0h8fMPUUY1yhkkF+cr+sorBTUzz/oRO/ke6Xvp//yUyISe4FXYCK
ctbccuLQvVFd9ajIbxXlGUwQr9HYeXZCOLh7gPUuXQN7/1mrerU9pQ6Zwrw8qHco
VzfQKkikbiBFch38CtH1wSZtbo2xnxi3xA3MeV8hnrw6kq+UAe3j8WJCwHeuOFTR
/irv9uk9jYQhYdi9kcSNlDlsVcldRES0WAu/hgaHV4KG7ZLOKKdj1nIjut3+UskA
lDn+cTQuMIqAYIF0QRGKRsnR7cxDqbakceyW4nlirKCQqpTPUHHOlpjzlwnhdSK8
y2loG5Cpau8rFrjL9njiHP6ugAqCNUW+PHz8s95rxhN9Z5axw72kK6E0gD/uPWgc
fEkCJ+tIY+isDUibz6IYin3xVwPuVghFMh2QBhdUY3uRbjhCnSqfFW6tXLuF+BQN
uHauYuz7kwg=
=KLma
-----END PGP SIGNATURE-----