-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.1078.2
                        Ghostscript vulnerabilities
                                17 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8291 CVE-2017-7207 CVE-2017-5951
                   CVE-2016-10220 CVE-2016-10219 CVE-2016-10217

Reference:         ESB-2017.1071

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3272-1

Revision History:  May 17 2017: USN-3272-1 introduced a regression in Ghostscript.
                   May  1 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3272-2
May 16, 2017

ghostscript regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

USN-3272-1 introduced a regression in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

USN-3272-1 fixed vulnerabilities in Ghostscript. This change introduced
a regression when the DELAYBIND feature is used with the eqproc
command. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that Ghostscript improperly handled parameters to
 the rsdparams and eqproc commands. An attacker could use these to
 craft a malicious document that could disable -dSAFER protections,
 thereby allowing the execution of arbitrary code, or cause a denial
 of service (application crash). (CVE-2017-8291)

 Kamil Frankowicz discovered a use-after-free vulnerability in the
 color management module of Ghostscript. An attacker could use this
 to cause a denial of service (application crash). (CVE-2016-10217)

 Kamil Frankowicz discovered a divide-by-zero error in the scan
 conversion code in Ghostscript. An attacker could use this to cause
 a denial of service (application crash). (CVE-2016-10219)

 Kamil Frankowicz discovered multiple NULL pointer dereference errors in
 Ghostscript. An attacker could use these to cause a denial of service
 (application crash). (CVE-2016-10220, CVE-2017-5951, CVE-2017-7207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  ghostscript                     9.19~dfsg+1-0ubuntu7.4
  ghostscript-x                   9.19~dfsg+1-0ubuntu7.4
  libgs9                          9.19~dfsg+1-0ubuntu7.4
  libgs9-common                   9.19~dfsg+1-0ubuntu7.4

Ubuntu 16.10:
  ghostscript                     9.19~dfsg+1-0ubuntu6.6
  ghostscript-x                   9.19~dfsg+1-0ubuntu6.6
  libgs9                          9.19~dfsg+1-0ubuntu6.6
  libgs9-common                   9.19~dfsg+1-0ubuntu6.6

Ubuntu 16.04 LTS:
  ghostscript                     9.18~dfsg~0-0ubuntu2.6
  ghostscript-x                   9.18~dfsg~0-0ubuntu2.6
  libgs9                          9.18~dfsg~0-0ubuntu2.6
  libgs9-common                   9.18~dfsg~0-0ubuntu2.6

Ubuntu 14.04 LTS:
  ghostscript                     9.10~dfsg-0ubuntu10.9
  ghostscript-x                   9.10~dfsg-0ubuntu10.9
  libgs9                          9.10~dfsg-0ubuntu10.9
  libgs9-common                   9.10~dfsg-0ubuntu10.9

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3272-2
  http://www.ubuntu.com/usn/usn-3272-1
  https://launchpad.net/bugs/1687614

Package Information:
  https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu7.4
  https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu6.6
  https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.6
  https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.9



==========================================================================
Ubuntu Security Notice USN-3272-1
April 28, 2017

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS
- - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript improperly handled parameters to
the rsdparams and eqproc commands. An attacker could use these to
craft a malicious document that could disable -dSAFER protections,
thereby allowing the execution of arbitrary code, or cause a denial
of service (application crash). (CVE-2017-8291)

Kamil Frankowicz discovered a use-after-free vulnerability in the
color management module of Ghostscript. An attacker could use this
to cause a denial of service (application crash). (CVE-2016-10217)

Kamil Frankowicz discovered a divide-by-zero error in the scan
conversion code in Ghostscript. An attacker could use this to cause
a denial of service (application crash). (CVE-2016-10219)

Kamil Frankowicz discovered multiple NULL pointer dereference errors in
Ghostscript. An attacker could use these to cause a denial of service
(application crash). (CVE-2016-10220, CVE-2017-5951, CVE-2017-7207)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  ghostscript                     9.19~dfsg+1-0ubuntu7.2
  ghostscript-x                   9.19~dfsg+1-0ubuntu7.2
  libgs9                          9.19~dfsg+1-0ubuntu7.2
  libgs9-common                   9.19~dfsg+1-0ubuntu7.2

Ubuntu 16.10:
  ghostscript                     9.19~dfsg+1-0ubuntu6.4
  ghostscript-x                   9.19~dfsg+1-0ubuntu6.4
  libgs9                          9.19~dfsg+1-0ubuntu6.4
  libgs9-common                   9.19~dfsg+1-0ubuntu6.4

Ubuntu 16.04 LTS:
  ghostscript                     9.18~dfsg~0-0ubuntu2.4
  ghostscript-x                   9.18~dfsg~0-0ubuntu2.4
  libgs9                          9.18~dfsg~0-0ubuntu2.4
  libgs9-common                   9.18~dfsg~0-0ubuntu2.4

Ubuntu 14.04 LTS:
  ghostscript                     9.10~dfsg-0ubuntu10.7
  ghostscript-x                   9.10~dfsg-0ubuntu10.7
  libgs9                          9.10~dfsg-0ubuntu10.7
  libgs9-common                   9.10~dfsg-0ubuntu10.7

Ubuntu 12.04 LTS:
  ghostscript                     9.05~dfsg-0ubuntu4.5
  ghostscript-x                   9.05~dfsg-0ubuntu4.5
  libgs9                          9.05~dfsg-0ubuntu4.5
  libgs9-common                   9.05~dfsg-0ubuntu4.5

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3272-1
  CVE-2016-10217, CVE-2016-10219, CVE-2016-10220, CVE-2017-5951,
  CVE-2017-7207, CVE-2017-8291

Package Information:
  https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu7.2
  https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu6.4
  https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.4
  https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.7
  https://launchpad.net/ubuntu/+source/ghostscript/9.05~dfsg-0ubuntu4.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1S81
-----END PGP SIGNATURE-----