-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3284
                  USN-4111-1: Ghostscript vulnerabilities
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14817 CVE-2019-14813 CVE-2019-14812
                   CVE-2019-14811  

Original Bulletin: 
   https://usn.ubuntu.com/4111-1/

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Ubuntu. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4111-1: Ghostscript vulnerabilities
29 August 2019

ghostscript vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Ghostscript could be made to access arbitrary files if it opened a specially
crafted file.

Software Description

  o ghostscript - PostScript and PDF interpreter

Details

Hiroki Matsukuma discovered that the PDF interpreter in Ghostscript did not
properly restrict privileged calls when   -dSAFER   restrictions were in
effect. If a user or automated system were tricked into processing a specially
crafted file, a remote attacker could possibly use this issue to access
arbitrary files. (CVE-2019-14811, CVE-2019-14812, CVE-2019-14813,
CVE-2019-14817)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    ghostscript - 9.26~dfsg+0-0ubuntu7.3
    libgs9 - 9.26~dfsg+0-0ubuntu7.3
Ubuntu 18.04 LTS
    ghostscript - 9.26~dfsg+0-0ubuntu0.18.04.11
    libgs9 - 9.26~dfsg+0-0ubuntu0.18.04.11
Ubuntu 16.04 LTS
    ghostscript - 9.26~dfsg+0-0ubuntu0.16.04.11
    libgs9 - 9.26~dfsg+0-0ubuntu0.16.04.11

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-14811
  o CVE-2019-14812
  o CVE-2019-14813
  o CVE-2019-14817

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jmZr
-----END PGP SIGNATURE-----