-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1330
                        Ghostscript vulnerabilities
                                2 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10194 CVE-2016-10317 

Reference:         ESB-2018.1291

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3636-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3636-1
April 30, 2018

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript incorrectly handled certain
PostScript files. An attacker could possibly use this to cause a denial
of server. (CVE-2016-10317)

It was discovered that Ghostscript incorrectly handled certain PDF
files. An attacker could possibly use this to cause a denial of
service. (CVE-2018-10194)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
ghostscript - 9.22~dfsg+1-0ubuntu1.1
libgs9 - 9.22~dfsg+1-0ubuntu1.1

Ubuntu 17.10:
ghostscript - 9.21~dfsg+1-0ubuntu3.1
libgs9 - 9.21~dfsg+1-0ubuntu3.1

Ubuntu 16.04 LTS:
ghostscript - 9.18~dfsg~0-0ubuntu2.8
libgs9 - 9.18~dfsg~0-0ubuntu2.8

Ubuntu 14.04 LTS:
ghostscript - 9.10~dfsg-0ubuntu10.12
libgs9 - 9.10~dfsg-0ubuntu10.12

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3636-1
CVE-2016-10317, CVE-2018-10194

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.22~dfsg+1-0ubuntu1.1
https://launchpad.net/ubuntu/+source/ghostscript/9.21~dfsg+1-0ubuntu3.1
https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.8
https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=enta
-----END PGP SIGNATURE-----