-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3396
    Multiple Ghostscript vulnerabilities have been identified in Ubuntu
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18284 CVE-2018-18073 CVE-2018-17961

Reference:         ESB-2018.3218

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3803-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3803-1
October 30, 2018

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- - ghostscript: PostScript and PDF interpreter

Details:

Tavis Ormandy discovered multiple security issues in Ghostscript. If a user
or automated system were tricked into processing a specially crafted file,
a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  ghostscript                     9.25~dfsg+1-0ubuntu1.1
  libgs9                          9.25~dfsg+1-0ubuntu1.1

Ubuntu 18.04 LTS:
  ghostscript                     9.25~dfsg+1-0ubuntu0.18.04.2
  libgs9                          9.25~dfsg+1-0ubuntu0.18.04.2

Ubuntu 16.04 LTS:
  ghostscript                     9.25~dfsg+1-0ubuntu0.16.04.2
  libgs9                          9.25~dfsg+1-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
  ghostscript                     9.25~dfsg+1-0ubuntu0.14.04.2
  libgs9                          9.25~dfsg+1-0ubuntu0.14.04.2

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3803-1
  CVE-2018-17961, CVE-2018-18073, CVE-2018-18284

Package Information:
  https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu1.1
  https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu0.18.04.2
  https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu0.16.04.2
  https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu0.14.04.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9lCkWaOgq3Tt24GAQjn8A//ev7/dGxe7KY9itxoJSaz8p1siinp1vCv
lLVAXjEkS2UlnushkypiqP15yo6wCbnRubjRjX8Rmivkkvr/HX9wLbPFaAPhS5Ie
g8lFVvonCmx30/sjF6kQ2JbvthR9j8yzBJzPPR5Ddir2AXP+1tqrWgQ3RsA3UPHH
grSBiIgmuTc57G5E4c9uy1D4bbo6hDQUz4/NLmp5uMJ2+t/ovE5qqKGHF3ITpz07
j5K0Xm/8hOOlyErMhiBeAsotLM4RWSaBPY+2/xdQ8zkAyOXcBZm/jKJeBrGxMjw7
c84TFJU7UhzRGuRSL7BMvpg08u5bbK8rO57CEOEGg/Off6HOjpKfEZ2AC529fjNP
njE1c0ngpoKUEWDZ8Ka+XUBZqKX5ZEe/E/7FIT3SKMY+vNHrNPNUNsnpIIvngnrg
iJxD5q2+FlrbBn2gjD84azSuufEAA24AMvw/OTxE2erd0kYEeG9+FKIojrDVEVuE
mLyKm3TurcjODfQ3B8LjirTXv0H3r29uWEhHA6Zv7lof2AsRvNWfbs1QgnfOVWpU
cvx1NnzcUPRLZHBDf+VUZGBGwVA/qgZYaEsap3z7t4D3fPejQ+baP+H1PXPGpriC
RQuzfND0Iv8RjxrQI31+jQktpvf+g8Xp/nEnYWjTnGLiOqnT7xgCzVKLuIZKr+Dl
SAURLt2pUwQ=
=UUi+
-----END PGP SIGNATURE-----