-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3720.2
                        Ghostscript vulnerabilities
                              7 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19477 CVE-2018-19476 CVE-2018-19475
                   CVE-2018-19409  

Reference:         ESB-2018.3701
                   ESB-2018.3688

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3831-1
   http://www.ubuntu.com/usn/usn-3831-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  December  7 2018: Added USN-3831-2 featuring a regression fix
                   November 30 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3831-1
November 29, 2018

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript contained multiple security issues. If a
user or automated system were tricked into processing a specially crafted
file, a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  ghostscript                     9.26~dfsg+0-0ubuntu0.18.10.1
  libgs9                          9.26~dfsg+0-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
  ghostscript                     9.26~dfsg+0-0ubuntu0.18.04.1
  libgs9                          9.26~dfsg+0-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  ghostscript                     9.26~dfsg+0-0ubuntu0.16.04.1
  libgs9                          9.26~dfsg+0-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  ghostscript                     9.26~dfsg+0-0ubuntu0.14.04.1
  libgs9                          9.26~dfsg+0-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3831-1
  CVE-2018-19409, CVE-2018-19475, CVE-2018-19476, CVE-2018-19477

Package Information:
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.10.1
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.14.04.1

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3831-2
December 06, 2018

ghostscript regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

USN-3831-1 introduced a regression in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

USN-3831-1 fixed vulnerabilities in Ghostscript. Ghostscript 9.26
introduced a regression when used with certain options. This update fixes
the problem.

Original advisory details:

 It was discovered that Ghostscript contained multiple security issues. If a
 user or automated system were tricked into processing a specially crafted
 file, a remote attacker could possibly use these issues to access arbitrary
 files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  ghostscript                     9.26~dfsg+0-0ubuntu0.18.10.3
  libgs9                          9.26~dfsg+0-0ubuntu0.18.10.3

Ubuntu 18.04 LTS:
  ghostscript                     9.26~dfsg+0-0ubuntu0.18.04.3
  libgs9                          9.26~dfsg+0-0ubuntu0.18.04.3

Ubuntu 16.04 LTS:
  ghostscript                     9.26~dfsg+0-0ubuntu0.16.04.3
  libgs9                          9.26~dfsg+0-0ubuntu0.16.04.3

Ubuntu 14.04 LTS:
  ghostscript                     9.26~dfsg+0-0ubuntu0.14.04.3
  libgs9                          9.26~dfsg+0-0ubuntu0.14.04.3

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3831-2
  https://usn.ubuntu.com/usn/usn-3831-1
  https://launchpad.net/bugs/1806517

Package Information:
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.10.3
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.3
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.3
  https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.14.04.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HY2W
-----END PGP SIGNATURE-----