-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2889
                  USN-4469-1: Ghostscript vulnerabilities
                              25 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ghostscript
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges -- Remote with User Interaction
                   Denial of Service    -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17538 CVE-2020-16310 CVE-2020-16309
                   CVE-2020-16308 CVE-2020-16307 CVE-2020-16306
                   CVE-2020-16305 CVE-2020-16304 CVE-2020-16303
                   CVE-2020-16302 CVE-2020-16301 CVE-2020-16300
                   CVE-2020-16299 CVE-2020-16298 CVE-2020-16297
                   CVE-2020-16296 CVE-2020-16295 CVE-2020-16294
                   CVE-2020-16293 CVE-2020-16292 CVE-2020-16291
                   CVE-2020-16290 CVE-2020-16289 CVE-2020-16288
                   CVE-2020-16287  

Reference:         ESB-2020.2873

Original Bulletin: 
   https://usn.ubuntu.com/4469-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4469-1: Ghostscript vulnerabilities
24 August 2020

Several security issues were fixed in Ghostscript.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript incorrectly handled certain document
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could use this issue to cause
Ghostscript to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ghostscript - 9.50~dfsg-5ubuntu4.2
  o libgs9 - 9.50~dfsg-5ubuntu4.2

Ubuntu 18.04

  o ghostscript - 9.26~dfsg+0-0ubuntu0.18.04.13
  o libgs9 - 9.26~dfsg+0-0ubuntu0.18.04.13

Ubuntu 16.04

  o ghostscript - 9.26~dfsg+0-0ubuntu0.16.04.13
  o libgs9 - 9.26~dfsg+0-0ubuntu0.16.04.13

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-16297
  o CVE-2020-16299
  o CVE-2020-16310
  o CVE-2020-16295
  o CVE-2020-16301
  o CVE-2020-16302
  o CVE-2020-16290
  o CVE-2020-16305
  o CVE-2020-16296
  o CVE-2020-16300
  o CVE-2020-16294
  o CVE-2020-16292
  o CVE-2020-16309
  o CVE-2020-16288
  o CVE-2020-16307
  o CVE-2020-16303
  o CVE-2020-16298
  o CVE-2020-16293
  o CVE-2020-16304
  o CVE-2020-16291
  o CVE-2020-17538
  o CVE-2020-16306
  o CVE-2020-16287
  o CVE-2020-16308
  o CVE-2020-16289

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0RqsuNLKJtyKPYoAQiewQ/8DD3evvj4BRGMKGdULZYo6ouw6w4EIbbd
3A3s08hjkaDzV3hCaSjX/7yOd2ApupoNNcVU7oV/mctWNu3WjXSfgg9RdRDszQy8
ayV6OQKhD8rVeAPwe3vaBq5npKLcP3IqC34sIh89e/KNTEhtZ3z5MwFLfgbTGfHC
VbgF4MBfVn3gQTEeXwwqtSaIqXLuIEw7nzq9s1Dgf7iGkts4XlI2A8++6/DsLhMf
ILH6qY362EdWnwn4eGvpj6H2siwuSeRyzSbh3zBc9X46eHjISomVG8D+zK2sPbhF
xFMYtFr5PWSbnBZ7ihhaQTLpS+u/1NBRNdA6n1t5ezjnl3hW8pQLBZZ+j+jt/vpj
YgonF0z80m9nUUzwo29a9JgiDZqXPo73kkqEN4rxzQIYfwn/+qXVtsAVkJp07Viw
xvfkeRrn1zw8tBK0FLjFmpTt6Zf60raZWi3xONO1TNO1lZgYC/gUIVcFOTL4dnYG
V0Hyr91C9AXkyCKg1o9WHvcETky11Y9WkBJplDD4TO3DxYURAJeYniZP6TQhqrdQ
u3GCzH9YgeEnr9ge9NagsFjZDCt0JT6+3D0ahjdPZSFHdoRCosaJ+Dl/lyL9/dtQ
8XYHDaocXMS9K7v9yWMdawsqYrP0X1pMnJtX03OBNi4Mrn/c8Jmh6E5d83YCFpMp
5HYcn4Ql06w=
=3IQx
-----END PGP SIGNATURE-----