Operating System:

[Debian]

Published:

15 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4334
                        ghostscript security update
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14869  

Reference:         ESB-2019.4331

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4569

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4569-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 14, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ghostscript
CVE ID         : CVE-2019-14869

Manfred Paul and Lukas Schauer reported that the .charkeys procedure in
Ghostscript, the GPL PostScript/PDF interpreter, does not properly
restrict privileged calls, which could result in bypass of file system
restrictions of the dSAFER sandbox.

For the oldstable distribution (stretch), this problem has been fixed
in version 9.26a~dfsg-0+deb9u6.

For the stable distribution (buster), this problem has been fixed in
version 9.27~dfsg-2+deb10u3.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl3NyIZfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0SIEQ//ZQ2brpwtvsjfwlORLcfH96jAuxH3GkUyqdD+l05zIV6VDBiN6LhPDl/d
upsuJtqRP1yhjpNuQeXR9vgbM4jdbRuqb9JeITAAfSII+wfF8yMGgdbM0QY/0kTp
I7oI6n4HqWrbLqa6Ea3Qhgk2i9fBJTQ92TQuiVDFrWPOLtoA5Pj5i9xf219P16gu
7v44/zB6X35Vq+5iMNcQQ9oRCX5H/hnrGO8NFgcbnnuR6vIHyBzPfisesbTpNfxx
GLTAmZTk3CyDWQvA5wWlWOtAe2ruVLfFK3ZtfSN7jxwMwsbng3v9KXfFtsJIKT0E
1pE7tf63JdFBpcmn2Kpbu32da18uwhawfi/EMxIW99Mpv+P5rXO0dvC5GKoEvkBD
7NM2RmYHAxLSkGmmY5MYZgPBE1SFNNXWlmXexqPgoGmAQT5elhMQq83CcSUzTgn5
dB/Ql/07O/OdF8uP7vFovJqDULk0mYkY2Lci1GzjLpk5SNZi44ZWO83Jjz9GuE+C
IanEjurkG0KiIosJDBfR+wpwktpjXuWCriDCK8FA0jfbUbnVTpElqF/PB3h/lsFv
mVyIPriJ9GcLYp43E6iFUUUFGr2sOae0iLuDd5HnIuhHkusN3av3hrT3O+h9onch
fJXl7buH9oESAjOtvBkYjVpeWNw6x2m4AVJ5InSXUv8KTe5zEOU=
=xllT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2CRB
-----END PGP SIGNATURE-----