-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2986
                         lilypond security update
                              31 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lilypond
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17353  

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4756

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running lilypond check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4756-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
August 29, 2020                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : lilypond
CVE ID         : CVE-2020-17353

Faidon Liambotis discovered that Lilypond, a program for typesetting
sheet music, did not restrict the inclusion of Postscript and SVG
commands when operating in safe mode, which could result in the
execution of arbitrary code when rendering a typesheet file with
embedded Postscript code.

For the stable distribution (buster), this problem has been fixed in
version 2.19.81+really-2.18.2-13+deb10u1.

We recommend that you upgrade your lilypond packages.

For the detailed security status of lilypond please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lilypond

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=cgrt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0yOsONLKJtyKPYoAQjhWg/+KNvYJm9blDZuRSgMgQpMO1khrf8yIPJO
TjNd8AarJKzBkX+1idKC9LcTIX2Xd8aWON8zkAkrgIxladOWvGjoKfhJitwtp80P
ks2DXxDumHP5yuDnlK9anMiB5YGdw9sXCAc9Yc3HiqO+pwVNPdzTJNKjH5eNAvUe
SGKeqF3S6WNCaKd9Ij32UwwZ1xgeLBqFwu/sIchxRN5yeCekI0o9C5ZxZEfL5WSF
D5Wtq64O7NoRBVSETs4irYmP4aEy/tagkV4nZ/vq/7DQJuNpbF7GaeGB0o/MdzaI
Q7NXhedEiD64tJT8fEQL8vc2wTaLNpRcFX2QnMfp7Ys6SOiXeg9iLxB3Zo0n+kbU
LA9E+UGxmMyC4Qp6pWYMY+mdjfG6mDzSP0j79fXFrTxzJwIwQNNLntNfCa0DvW30
baKtAd4i1NQ49dhuEZCmHB6ljVfHPG60Fe1hTD7kiBSfZAzWNYfvwM1x116XdMK3
cF5ZxQvKIlUeNLTGUioHmoiA+G0Plf+zxJKUtTu4QYIRfcj2kl/a1jZLFQ1z8mrx
O9DYghnzslpHgOlGTjKZ0uV1fZXItDGuwhyabvz2fuv08XOHee3PYSg8sKNTDFV4
3nVpLy02Gm0N7F/h3E8mfDXFdcEEkXNAU3nMkJMNLAzT1enVThTO4Yss8em1MKSc
jJDmJ8bg8O4=
=vdp2
-----END PGP SIGNATURE-----