-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3438.2
                        ghostscript security update
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14817 CVE-2019-14813 CVE-2019-14812
                   CVE-2019-14811 CVE-2019-3835 CVE-2019-3839

Reference:         ESB-2019.3432
                   ESB-2019.3415
                   ESB-2019.3395
                   ESB-2019.3321

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4518
   ttps://www.suse.com/support/update/announcement/2019/suse-su-20192460-1.html

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  September 26 2019: Vendor released updated announcement SUSE-SU-2019:2460-1, erroniously adding CVE-2019-3835 and CVE-2019-3839.
                   September 11 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4518-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 07, 2019                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ghostscript
CVE ID         : CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817

It was discovered that various procedures in Ghostscript, the GPL
PostScript/PDF interpreter, do not properly restrict privileged calls,
which could result in bypass of file system restrictions of the dSAFER
sandbox.

For the oldstable distribution (stretch), these problems have been fixed
in version 9.26a~dfsg-0+deb9u5.

For the stable distribution (buster), these problems have been fixed in
version 9.27~dfsg-2+deb10u2.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=VN8W
- -----END PGP SIGNATURE-----

=============================================================================

USE Security Update: Security update for ghostscript

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2460-1
Rating:            important
References:        #1129180 #1129186 #1134156 #1140359 #1146882 #1146884
Cross-References:  CVE-2019-12973 CVE-2019-14811 CVE-2019-14812 CVE-2019-14813
                   CVE-2019-14817 CVE-2019-3835 CVE-2019-3839
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for ghostscript fixes the following issues:
Security issues fixed:

  o CVE-2019-3835: Fixed an unauthorized file system access caused by an
    available superexec operator. (bsc#1129180)
  o CVE-2019-3839: Fixed an unauthorized file system access caused by available
    privileged operators. (bsc#1134156)
  o CVE-2019-12973: Fixed a denial-of-service vulnerability in the OpenJPEG
    function opj_t1_encode_cblks. (bsc#1140359)
  o CVE-2019-14811: Fixed a safer mode bypass by .forceput exposure in
    .pdf_hook_DSC_Creator. (bsc#1146882)
  o CVE-2019-14812: Fixed a safer mode bypass by .forceput exposure in
    setuserparams. (bsc#1146882)
  o CVE-2019-14813: Fixed a safer mode bypass by .forceput exposure in
    setsystemparams. (bsc#1146882)
  o CVE-2019-14817: Fixed a safer mode bypass by .forceput exposure in
    .pdfexectoken and other procedures. (bsc#1146884)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2460=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2460=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2460=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2460=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ghostscript-mini-9.27-3.21.1
       ghostscript-mini-debuginfo-9.27-3.21.1
       ghostscript-mini-debugsource-9.27-3.21.1
       ghostscript-mini-devel-9.27-3.21.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       ghostscript-mini-9.27-3.21.1
       ghostscript-mini-debuginfo-9.27-3.21.1
       ghostscript-mini-debugsource-9.27-3.21.1
       ghostscript-mini-devel-9.27-3.21.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.27-3.21.1
       ghostscript-debuginfo-9.27-3.21.1
       ghostscript-debugsource-9.27-3.21.1
       ghostscript-devel-9.27-3.21.1
       ghostscript-x11-9.27-3.21.1
       ghostscript-x11-debuginfo-9.27-3.21.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       ghostscript-9.27-3.21.1
       ghostscript-debuginfo-9.27-3.21.1
       ghostscript-debugsource-9.27-3.21.1
       ghostscript-devel-9.27-3.21.1
       ghostscript-x11-9.27-3.21.1
       ghostscript-x11-debuginfo-9.27-3.21.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12973.html
  o https://www.suse.com/security/cve/CVE-2019-14811.html
  o https://www.suse.com/security/cve/CVE-2019-14812.html
  o https://www.suse.com/security/cve/CVE-2019-14813.html
  o https://www.suse.com/security/cve/CVE-2019-14817.html
  o https://www.suse.com/security/cve/CVE-2019-3835.html
  o https://www.suse.com/security/cve/CVE-2019-3839.html
  o https://bugzilla.suse.com/1129180
  o https://bugzilla.suse.com/1129186
  o https://bugzilla.suse.com/1134156
  o https://bugzilla.suse.com/1140359
  o https://bugzilla.suse.com/1146882
  o https://bugzilla.suse.com/1146884

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tk1H
-----END PGP SIGNATURE-----