-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0664
           New ghostscript packages fix several vulnerabilities
                               2 August 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1869 CVE-2009-4270 CVE-2009-0792
                   CVE-2009-0196 CVE-2008-6679 CVE-2008-3522
                   CVE-2007-6725  

Reference:         ESB-2010.0629
                   ESB-2010.0462
                   ESB-2009.0357

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2080

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-2080-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
August 01, 2010                       http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : ghostscript
Vulnerability  : several
Problem type   : local(remote)
Debian-specific: no
CVE Id(s)      : CVE-2007-6725 CVE-2008-3522 CVE-2008-6679 CVE-2009-0196 CVE-2009-0792 CVE-2009-4270 CVE-2010-1869

Several security issues have been discovered in Ghostscript, the GPL
PostScript/PDF interpreter, which might lead to the execution of
arbitrary code if a user processes a malformed PDF or Postscript file.

For the stable distribution (lenny), these problems have been fixed in
version 8.62.dfsg.1-3.2lenny4.

For the unstable distribution (sid), these problems have been fixed in
version 8.71~dfsg-4.

We recommend that you upgrade your ghostscript packages.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4.diff.gz
    Size/MD5 checksum:   104592 c1f5f4ee971ea44f4b0cef7488fea58a
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny2.diff.gz
    Size/MD5 checksum:   104465 712a48aa6a1a28c2800ee3a950f24c93
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1.orig.tar.gz
    Size/MD5 checksum: 12212309 42fc1b31aa745c3765c2fcd2da243236

Architecture independent packages:

  http://security.debian.org/pool/updates/main/g/ghostscript/gs-gpl_8.62.dfsg.1-3.2lenny4_all.deb
    Size/MD5 checksum:    28702 dcf8382cede0279d2ced25016b5d63b0
  http://security.debian.org/pool/updates/main/g/ghostscript/gs-aladdin_8.62.dfsg.1-3.2lenny4_all.deb
    Size/MD5 checksum:    28704 a62393cb1d1449c44398279e40804a20
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-doc_8.62.dfsg.1-3.2lenny4_all.deb
    Size/MD5 checksum:  2784654 379db3cc220700a5320c0f3505ec6185
  http://security.debian.org/pool/updates/main/g/ghostscript/gs_8.62.dfsg.1-3.2lenny4_all.deb
    Size/MD5 checksum:    28692 f327874c01d90518ae69cc746ae8c245
  http://security.debian.org/pool/updates/main/g/ghostscript/gs-common_8.62.dfsg.1-3.2lenny4_all.deb
    Size/MD5 checksum:    28902 d790c6a598e425e86655613e3d842feb
  http://security.debian.org/pool/updates/main/g/ghostscript/gs-esp_8.62.dfsg.1-3.2lenny4_all.deb
    Size/MD5 checksum:    28696 6e1b2ffd61b41b2210c80035fa1c18d2

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_alpha.deb
    Size/MD5 checksum:    66154 af55aa7bcd5471ef673c0c5f5fddf693
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_alpha.deb
    Size/MD5 checksum:    36444 e2e1d7dbf80456743f43c063ddd31d2a
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_alpha.deb
    Size/MD5 checksum:   797568 50220131de97010d530c84e4685b9ba3
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_alpha.deb
    Size/MD5 checksum:  2629590 bf6713489c1974a68e72244cd0ab313e

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_amd64.deb
    Size/MD5 checksum:    63102 b381fcd9f08a512ec234aefc4db55e6d
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_amd64.deb
    Size/MD5 checksum:   794264 1d6aa96ecda1cc3caaee6e02ec8131d0
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_amd64.deb
    Size/MD5 checksum:    36296 1c234970f6695e233c98f6c8b17a228d
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_amd64.deb
    Size/MD5 checksum:  2322612 ff18916f3e0b984520dc6a65a1850545

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_arm.deb
    Size/MD5 checksum:    59898 691db1eafdbb597550e41936a588dc2e
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_arm.deb
    Size/MD5 checksum:  2179214 fce17c2014ef0633694921ff7a2dbbf6
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_arm.deb
    Size/MD5 checksum:    34898 94bfb293db43933b96defcc65c2ce1e4
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_arm.deb
    Size/MD5 checksum:   796618 133283cd0ce5ad2ddfb180149dd1cdde

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_armel.deb
    Size/MD5 checksum:   797658 bfee3d7ee43ecf42c762f707e15be417
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_armel.deb
    Size/MD5 checksum:    63604 ba4c4769c7a604e1cbd65e42d4a20308
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_armel.deb
    Size/MD5 checksum:  2214322 659428a1eb467fd459a8a10ac6e57f53
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_armel.deb
    Size/MD5 checksum:    36442 59d91a5b9a24bec78946a5e01345589b

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_hppa.deb
    Size/MD5 checksum:    66854 e46caba3e0fc3e99c9d672210b414c85
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_hppa.deb
    Size/MD5 checksum:  2573688 98b1cb485944aeec0c762f4d3d6b5627
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_hppa.deb
    Size/MD5 checksum:    36330 5a36e8704d153f1c1269ddbe3d37368e
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_hppa.deb
    Size/MD5 checksum:   800058 3770d71e6644cf0bf82b5618c07879fe

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_i386.deb
    Size/MD5 checksum:    35476 2c35e644cc7bc6d5a29125de9bda777c
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_i386.deb
    Size/MD5 checksum:  2221692 263aab297fcd59829a0c5e0e2b0f1e6d
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_i386.deb
    Size/MD5 checksum:   761660 44c35e23d34cb081bb785c5a89683701
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_i386.deb
    Size/MD5 checksum:    60818 b150caecdd7fdd47538ac364b3a23baa

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_ia64.deb
    Size/MD5 checksum:    80902 c44a55178f56e171274891ff828be57c
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_ia64.deb
    Size/MD5 checksum:    36332 59188d6b794be8a8632f68c99e53fabe
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_ia64.deb
    Size/MD5 checksum:  3613878 b2037a5a573797ed7e8db63b25c54980
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_ia64.deb
    Size/MD5 checksum:   801702 f478ffb34fedecea724a6eff2c0c6aeb

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_mips.deb
    Size/MD5 checksum:    62840 1bf8443154d4ed4a3d7329078b16839f
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_mips.deb
    Size/MD5 checksum:    34916 965449e1371593ca5fdc0614c49f05ad
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_mips.deb
    Size/MD5 checksum:   798628 3673f32bc99ec26b919ad9a5a53742bc
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_mips.deb
    Size/MD5 checksum:  2304896 3713df01d5717a4d4af157cf0bb6fc88

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_mipsel.deb
    Size/MD5 checksum:    35472 322427312d6cc997684dd4070f47e870
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_mipsel.deb
    Size/MD5 checksum:    61774 22a19e60d87c94a8bcaa931b13f20179
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_mipsel.deb
    Size/MD5 checksum:   762160 90c8fb7ba07e88329bb247ab49cf290f
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_mipsel.deb
    Size/MD5 checksum:  2300466 2d7ba5f0f3cc18775f25bbd3881bd5f4

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_powerpc.deb
    Size/MD5 checksum:   801086 eee24a6fc08a2e68405adc584d090819
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_powerpc.deb
    Size/MD5 checksum:    36432 4b62009ca227ff2aa28808ba5a696c02
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_powerpc.deb
    Size/MD5 checksum:    66012 ba51af4c986f7db06b66f7c3f3bef07e
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_powerpc.deb
    Size/MD5 checksum:  2408918 14806baf03b217ba15b6808493f4d46b

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_s390.deb
    Size/MD5 checksum:    36452 6a0cffde06a5f3fc635ac214fa874a94
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_s390.deb
    Size/MD5 checksum:  2437882 dd3fd6a06b07f8d45c9f07b339fe26dc
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_s390.deb
    Size/MD5 checksum:    64412 e60524ff7457eb9bf7a3430afcfba513
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_s390.deb
    Size/MD5 checksum:   800832 c91e9753ad83a76eebdf9abc7694f681

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_sparc.deb
    Size/MD5 checksum:  2187340 476ff570ae6d30c7f881caba112b6e34
  http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_sparc.deb
    Size/MD5 checksum:    36350 4970f1e66a790e2a7b0aa4b285363c07
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_sparc.deb
    Size/MD5 checksum:   797876 f79742ddd68bee7476a39d4fde6ab68c
  http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_sparc.deb
    Size/MD5 checksum:    59956 d7458a00b7f62c43b114aeff6deeec0c


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxUzKwACgkQXm3vHE4uylrctQCfWenU+cBp+95ET/hjj3sk5KlN
CwgAn0GN2kxSG/0tXMWND4GGJoWvhNpe
=cZ3L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMViCG/iFOrG6YcBERAjFyAKCRgrqfJnRtFeoK0V14LeT39ZshIwCg2yEk
8x7By1WhiYljX7ujF59ewIk=
=TZuq
-----END PGP SIGNATURE-----