-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0007
                        ghostscript security update
                              2 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4405  

Reference:         ESB-2012.0865

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2595

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2595-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
December 30, 2012                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ghostscript
Vulnerability  : integer overflow
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-4405

Marc Schoenefeld discovered that an integer overflow in the ICC parsing
code of Ghostscript can lead to the execution of arbitrary code.

For the stable distribution (squeeze), this problem has been fixed in
version 8.71~dfsg2-9+squeeze1.

For the testing distribution (wheezy), this problem has been fixed in
version 9.05~dfsg-6.1.

For the unstable distribution (sid), this problem has been fixed in
version 9.05~dfsg-6.1.

We recommend that you upgrade your ghostscript packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDgXAkACgkQXm3vHE4uylqfMQCg52omxzpj/M5XDqho6BMF9KjK
QmwAn2TFNE3y+A8bv3PUMGti3b1Cj9Z2
=SVWN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gUWS
-----END PGP SIGNATURE-----