-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2653
                   USN-4445-1: Ghostscript vulnerability
                               4 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Read-only Data Access           -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15900  

Reference:         ESB-2020.2639

Original Bulletin: 
   https://usn.ubuntu.com/4445-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4445-1: Ghostscript vulnerability
03 August 2020

Ghostscript could be made to crash, access files, or run programs if it
opened a specially crafted file.
Releases

  o Ubuntu 20.04 LTS

Packages

  o ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
access arbitrary files, execute arbitrary code,

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ghostscript - 9.50~dfsg-5ubuntu4.1
  o libgs9 - 9.50~dfsg-5ubuntu4.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-15900

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bZRh
-----END PGP SIGNATURE-----