-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3080
                   USN-4092-1: Ghostscript vulnerability
                              13 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10216  

Reference:         ESB-2019.3072
                   ESB-2019.3071

Original Bulletin: 
   https://usn.ubuntu.com/4092-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4092-1: Ghostscript vulnerability
12 August 2019

ghostscript vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Ghostscript could be made to access files if it opened a specially crafted
file.

Software Description

  o ghostscript - PostScript and PDF interpreter

Details

Netanel Fisher discovered that the font handler in Ghostscript did not properly
restrict privileged calls when '-dSAFER' restrictions were in effect. If a user
or automated system were tricked into processing a specially crafted file, a
remote attacker could possibly use this issue to access arbitrary files.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    ghostscript - 9.26~dfsg+0-0ubuntu7.2
    libgs9 - 9.26~dfsg+0-0ubuntu7.2
Ubuntu 18.04 LTS
    ghostscript - 9.26~dfsg+0-0ubuntu0.18.04.10
    libgs9 - 9.26~dfsg+0-0ubuntu0.18.04.10
Ubuntu 16.04 LTS
    ghostscript - 9.26~dfsg+0-0ubuntu0.16.04.10
    libgs9 - 9.26~dfsg+0-0ubuntu0.16.04.10

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-10216

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c+UD
-----END PGP SIGNATURE-----