-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2375
                        imagemagick security update
                                16 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-28463 CVE-2021-3596 

Original Bulletin: 
   http://www.debian.org/lts/security/2022/dla-3007

Comment: CVSS (Max):  6.5 CVE-2021-3596 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3007-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                   Andreas R=C3=B6nnqui=
st
May 14, 2022                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : imagemagick
Version        : 8:6.9.7.4+dfsg-11+deb9u14
CVE ID         : CVE-2021-3596 CVE-2022-28463

CVE-2021-3596

    A NULL pointer dereference flaw was found in
    ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in
    coders/svg.c. This issue is due to not checking the return value from
    libxml2's xmlCreatePushParserCtxt() and uses the value directly, which
    leads to a crash and segmentation fault.

CVE-2022-28463

    ImageMagick is vulnerable to Buffer Overflow.

For Debian 9 stretch, these problems have been fixed in version
8:6.9.7.4+dfsg-11+deb9u14.

We recommend that you upgrade your imagemagick packages.

For the detailed security status of imagemagick please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/imagemagick

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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3D
=3D/Lkp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=l4T5
-----END PGP SIGNATURE-----