-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0926
                      graphicsmagick security update
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphicsmagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-9018 CVE-2017-18231 CVE-2017-18230
                   CVE-2017-18229 CVE-2017-18220 CVE-2017-18219
                   CVE-2017-11403  

Reference:         ESB-2017.2117
                   ESB-2017.2072
                   ESB-2017.2047

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : graphicsmagick
Version        : 1.3.16-1.1+deb7u19
CVE ID         : CVE-2017-18219 CVE-2017-18220 CVE-2017-18229
                 CVE-2017-18230 CVE-2017-18231 CVE-2018-9018

Various security issues were discovered in Graphicsmagick, a collection
of image processing tools.

CVE-2017-18219
    An allocation failure vulnerability was found in the function
    ReadOnePNGImage in coders/png.c, which allows attackers to cause a
    denial of service via a crafted file that triggers an attempt at a
    large png_pixels array allocation.

CVE-2017-18220
    The ReadOneJNGImage and ReadJNGImage functions in coders/png.c allow
    remote attackers to cause a denial of service or possibly have
    unspecified other impact via a crafted file, a related issue
    to CVE-2017-11403.

CVE-2017-18229
    An allocation failure vulnerability was found in the function
    ReadTIFFImage in coders/tiff.c, which allows attackers to cause a
    denial of service via a crafted file, because file size is not
    properly used to restrict scanline, strip, and tile allocations.

CVE-2017-18230
    A NULL pointer dereference vulnerability was found in the function
    ReadCINEONImage in coders/cineon.c, which allows attackers to cause
    a denial of service via a crafted file.

CVE-2017-18231
    A NULL pointer dereference vulnerability was found in the function
    ReadEnhMetaFile in coders/emf.c, which allows attackers to cause
    a denial of service via a crafted file.

CVE-2018-9018
    There is a divide-by-zero error in the ReadMNGImage function of
    coders/png.c. Remote attackers could leverage this vulnerability to
    cause a crash and denial of service via a crafted mng file.

For Debian 7 "Wheezy", these problems have been fixed in version
1.3.16-1.1+deb7u19.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=K2Ka
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AoX1
-----END PGP SIGNATURE-----