-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-6024-1 security(a)debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
October 11, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : ghostscript
CVE ID : CVE-2025-7462 CVE-2025-59798 CVE-2025-59799
Debian Bug : 1109270 1116443 1116444
Multiple security issues were discovered in Ghostscript, the GPL
PostScript/PDF interpreter, which could result in denial of service and
potentially the execution of arbitrary code if malformed document files
are processed.
For the oldstable distribution (bookworm), these problems have been fixed
in version 10.0.0~dfsg-11+deb12u8.
For the stable distribution (trixie), these problems have been fixed in
version 10.05.1~dfsg-1+deb13u1.
We recommend that you upgrade your ghostscript packages.
For the detailed security status of ghostscript please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce(a)lists.debian.org
-----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmjqE01fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0SuMg/+I4/3aiNB2AcUBig2k2bzmj1BqXETbaAb2/Re5dE4WSOKL9CzuuYaTqec
sGErinTYXZUrEhbSuwfBLXoSGEIU/IcHDDOAu0GM9Aa35IzN35+1LbRVC95gj4WL
MtlN28U5/uZRxA5gEZYPOX3A0U8dONc5oHL6f5AFhzjulZ539pIVVqi9CMhqLKhn
n1KFnTSFW2vrjg+9s4rOexbJH1/YdWJEj4n3Ao8VSke2GEPJT8SjGFln2fejrzl7
KWEgwT9z8FAgbUGYFTC4Xcnn9uDEi35+op/9kbRFN6B9qkl3V7M+azSJn7Gp1MEv
CeV6dJLRNh/ESh0ye0tQ2BEF/HJTqV54YVIk1UKHRD1Bxa++Ny2T/yZpgL4Q9QEw
wbZ49x3n0Ub95IKzbVrypbIkcDiTZuZc6+nHfnOULR07AYrCQO3D+FfYhOBUamj3
+YTPaPkOu2FEusmgS6k7JviFVl0JAOoHYIQqzh8MJRokDHUutE0f3iO2JBGBn5VK
Iusla+pu5Yn2GDQSL3Zobh+YpFGVzj7yO7EEzH0cgpOIPvx5w7fc4XbKY1enQCZb
q2bV5WJ25t9F5QqnoRcMsd/bkPi3T5hEVcpzGRAWiPONFvH5/d+Pk4ZLHiQcH8LK
GSHXDV18wyiz4oDjtR9Lqwzuf34/9HSFNH7yerWinccYwXDk4K8=
=l7AC
-----END PGP SIGNATURE-----
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-6023-1 security(a)debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
October 10, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : tiff
CVE ID : CVE-2025-9900
It was discovered that missing input sanitising in the libtiff library
could result in denial of service or potentially the execution of
arbitrary code if malformed image files are processed.
For the oldstable distribution (bookworm), this problem has been fixed
in version 4.5.0-6+deb12u3.
For the stable distribution (trixie), this problem has been fixed in
version 4.7.0-3+deb13u1.
We recommend that you upgrade your tiff packages.
For the detailed security status of tiff please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tiff
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce(a)lists.debian.org
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmjpVGMACgkQEMKTtsN8
TjYsNQ/+JAb8jRMA8nNw65Yu0wTjItQNHW84HkRoZh0a2ShH+4VU//8pWhorry4O
hviqderdnuMnJv7dVwO44E07LdVZww5PdOr2dvU8ica0KGD4h5GuEeCmhoRhcltK
x3cyTPXdqOaXTC54qaq4GskDBNRJiKbZXksIQQn0AiFQtN7lVvHIPGGMpYYK6sBM
bAAl0Hs84M3N4slkDMTcnlv2eF/KL5nWI8HsyI2p7CViI2oo5CkkL14K3cX6n+Oi
9Cdz6aoUhR/H8uou/yXAnVleyipFOMmTLAEGvYB7e16euEcyiuZhWWym2X1x7yjU
lB5lNRFoOar+fPSuXxofLNe3RK18GK3HKoNcJqoZPITRLwZMv80IGRDgLuzqVI+1
ZGXkp9ZpLk7A8+cdDQSzWGhN5vWWi3MLqt7s0EhqJNI+lLDTLQCdzB2Ca4msLlIJ
k/ouNAtaw28NzFX2JV6cwWEtot/Qzj/LikaQisp1+GMiXiCGE7JZgY7NmepBytw3
7IEK5MFQ6hFDGFXBC6f4omX75oBubEbd+uQvIl/+oJnlR7uCuOj/vsyxIcv88iUn
5ihr4H+sC1Fgtp3dXxwTJybuwCvoiy9X2LTKsTvIkLmrzkL325fZzr+mrw33FkQG
NKmU8+9fcmpvOBUDq1HsAa3qWYTnvVpr9YL97+De6gyvNd+Ak7s=
=1gMt
-----END PGP SIGNATURE-----
It has been requested that the following address:
secops-security-bulletin(a)list.surf.nl
should be added to the debian-security-announce mailing list.
The address has NOT yet been subscribed to the mailing list.
To subscribe you need to confirm the subscription
request by sending an email to the address:
debian-security-announce-request(a)lists.debian.org
with the Subject string:
CONFIRM s202510100840114098659
With a reasonable good email program a reply to this
message should be sufficient
Do NOT remove or edit the CONFIRM ... text within the Subject header.
If it is removed or changed, the confirmation will fail!
The address listed above will be (un)subscribed as soon as your confirmation
message is received.
If the above address is incorrect, please don't send in the confirm message
listed above. Instead, send a new (un)subscribe request with the Subject:
subscribe correct-address@correct-domain
or
unsubscribe correct-address@correct-domain
and wait for a new confirmation message.
If you are unable to subscribe to our lists through this mechanism,
please contact us at listmaster(a)lists.debian.org
For more information about Debian mailing lists, please see
https://www.debian.org/MailingLists/
In the event that you did not send a request to (un)subscribe,
a copy of the (un)subscription request that follows below
may help you discover who sent the request.
--
>From secops-security-bulletin(a)list.surf.nl Fri Oct 10 08:40:09 2025
>Return-Path: <secops-security-bulletin(a)list.surf.nl>
>X-Original-To: lists-debian-security-announce-request(a)bendel.debian.org
>Delivered-To: lists-debian-security-announce-request(a)bendel.debian.org
>Received: from localhost (localhost [127.0.0.1])
> by bendel.debian.org (Postfix) with ESMTP id 3D7C7205F4
> for <lists-debian-security-announce-request(a)bendel.debian.org>; Fri, 10 Oct 2025 08:40:09 +0000 (UTC)
>X-Virus-Scanned: at lists.debian.org with policy bank request
>X-Spam-Flag: NO
>X-Spam-Score: -2.999
>X-Spam-Level:
>X-Spam-Status: No, score=-2.999 tagged_above=-10000 required=5.3
> tests=[ALL_TRUSTED=-1, BAYES_00=-2, TVD_SPACE_RATIO=0.001]
> autolearn=no autolearn_force=no
>Received: from bendel.debian.org ([127.0.0.1])
> by localhost (lists.debian.org [127.0.0.1]) (amavisd-new, port 2525)
> with ESMTP id v5RzN7Zlbalp
> for <lists-debian-security-announce-request(a)bendel.debian.org>;
> Fri, 10 Oct 2025 08:40:04 +0000 (UTC)
>Received: from bendel.manda.debian.org (localhost [IPv6:::1])
> by bendel.debian.org (Postfix) with ESMTP id 4F0E8205E4
> for <debian-security-announce-REQUEST(a)lists.debian.org>; Fri, 10 Oct 2025 08:40:04 +0000 (UTC)
>To: debian-security-announce-REQUEST(a)lists.debian.org
>From: secops-security-bulletin(a)list.surf.nl
>Subject: subscribe debian-security-announce
>Content-Type: text/plain; charset="utf-8"
>Content-Transfer-Encoding: 8bit
>Message-Id: <mailbox-4098490-1760085602-290855(a)bendel.manda.debian.org>
>Date: Fri, 10 Oct 2025 08:40:02 +0000
>MIME-Version: 1.0
>X-Rc-Virus: 2007-09-13_01
>X-Rc-Spam: 2008-11-04_01
>
>subscribe debian-security-announce
>