-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4355
                        ghostscript security update
                             18 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14869  

Reference:         ESB-2019.4345
                   ESB-2019.4337
                   ESB-2019.4334
                   ESB-2019.4331

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1992-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : ghostscript
Version        : 9.26a~dfsg-0+deb8u6
CVE ID         : CVE-2019-14869


Manfred Paul and Lukas Schauer reported that the .charkeys procedure in
Ghostscript, the GPL PostScript/PDF interpreter, does not properly
restrict privileged calls, which could result in bypass of file system
restrictions of the dSAFER sandbox.

For Debian 8 "Jessie", this problem has been fixed in version
9.26a~dfsg-0+deb8u6.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WpCy
-----END PGP SIGNATURE-----