Operating System:

[Ubuntu]

Published:

21 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2807
                        Ghostscript vulnerabilities
                             21 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16802 CVE-2018-16585 CVE-2018-16543
                   CVE-2018-16542 CVE-2018-16541 CVE-2018-16540
                   CVE-2018-16539 CVE-2018-16513 CVE-2018-16511
                   CVE-2018-16510 CVE-2018-16509 CVE-2018-15911
                   CVE-2018-15910 CVE-2018-15909 CVE-2018-15908
                   CVE-2018-11645  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3768-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3768-1
September 19, 2018

ghostscript vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

Tavis Ormandy discovered multiple security issues in Ghostscript. If a user
or automated system were tricked into processing a specially crafted file,
a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  ghostscript                     9.22~dfsg+1-0ubuntu1.2
  libgs9                          9.22~dfsg+1-0ubuntu1.2

Ubuntu 16.04 LTS:
  ghostscript                     9.18~dfsg~0-0ubuntu2.9
  libgs9                          9.18~dfsg~0-0ubuntu2.9

Ubuntu 14.04 LTS:
  ghostscript                     9.10~dfsg-0ubuntu10.13
  libgs9                          9.10~dfsg-0ubuntu10.13

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3768-1
  CVE-2018-11645, CVE-2018-15908, CVE-2018-15909, CVE-2018-15910,
  CVE-2018-15911, CVE-2018-16509, CVE-2018-16510, CVE-2018-16511,
  CVE-2018-16513, CVE-2018-16539, CVE-2018-16540, CVE-2018-16541,
  CVE-2018-16542, CVE-2018-16543, CVE-2018-16585, CVE-2018-16802

Package Information:
  https://launchpad.net/ubuntu/+source/ghostscript/9.22~dfsg+1-0ubuntu1.2
  https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.9
  https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.13

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fx4U
-----END PGP SIGNATURE-----