-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3415
                  DLA 1915-1: ghostscript security update
                             10 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14817 CVE-2019-14813 CVE-2019-14812
                   CVE-2019-14811  

Reference:         ESB-2019.3395
                   ESB-2019.3321
                   ESB-2019.3284

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1915-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : ghostscript
Version        : 9.26a~dfsg-0+deb8u5
CVE ID         : CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817

It was discovered that various procedures in Ghostscript, the GPL
PostScript/PDF interpreter, do not properly restrict privileged calls,
which could result in bypass of file system restrictions of the dSAFER
sandbox.

For Debian 8 "Jessie", these problems have been fixed in version
9.26a~dfsg-0+deb8u5.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=XGr0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bFf0
-----END PGP SIGNATURE-----