-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2005
                        ghostscript security update
                               3 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3228  

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3326

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ghostscript check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3326-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 02, 2015                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ghostscript
CVE ID         : CVE-2015-3228
Debian Bug     : 793489

William Robinet and Stefan Cornelius discovered an integer overflow in
Ghostscript, the GPL PostScript/PDF interpreter, which may result in
denial of service or potentially execution of arbitrary code if a
specially crafted file is opened.

For the oldstable distribution (wheezy), this problem has been fixed
in version 9.05~dfsg-6.3+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 9.06~dfsg-2+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 9.15~dfsg-1.

For the unstable distribution (sid), this problem has been fixed in
version 9.15~dfsg-1.

We recommend that you upgrade your ghostscript packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pavF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aTe+
-----END PGP SIGNATURE-----