-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3015
                        ImageMagick vulnerabilities
                              5 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16750 CVE-2018-16749 CVE-2018-16645
                   CVE-2018-16644 CVE-2018-16643 CVE-2018-16642
                   CVE-2018-16640 CVE-2018-16323 CVE-2018-14551
                   CVE-2018-14437 CVE-2018-14436 CVE-2018-14435
                   CVE-2018-14434 CVE-2017-13144 

Reference:         ESB-2018.2505
                   ESB-2018.2490
                   ESB-2018.2845

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3785-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3785-1: ImageMagick vulnerabilities

4 October 2018

imagemagick vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in ImageMagick.

Software Description

  o imagemagick - Image manipulation programs and library

Details

Due to a large number of issues discovered in GhostScript that prevent it from
being used by ImageMagick safely, this update includes a default policy change
that disables support for the Postscript and PDF formats in ImageMagick. This
policy can be overridden if necessary by using an alternate ImageMagick policy
configuration.

It was discovered that several memory leaks existed when handling certain
images in ImageMagick. An attacker could use this to cause a denial of service.
(CVE-2018-14434, CVE-2018-14435, CVE-2018-14436, CVE-2018-14437,
CVE-2018-16640, CVE-2018-16750)

It was discovered that ImageMagick did not properly initialize a variable
before using it when processing MAT images. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS. (CVE-2018-14551)

It was discovered that an information disclosure vulnerability existed in
ImageMagick when processing XBM images. An attacker could use this to expose
sensitive information. (CVE-2018-16323)

It was discovered that an out-of-bounds write vulnerability existed in
ImageMagick when handling certain images. An attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2018-16642)

It was discovered that ImageMagick did not properly check for errors in some
situations. An attacker could use this to cause a denial of service.
(CVE-2018-16643)

It was discovered that ImageMagick did not properly validate image meta data in
some situations. An attacker could use this to cause a denial of service.
(CVE-2018-16644)

It was discovered that ImageMagick did not prevent excessive memory allocation
when handling certain image types. An attacker could use this to cause a denial
of service. (CVE-2018-16645)

Sergej Schumilo and Cornelius Aschermann discovered that ImageMagick did not
properly check for NULL in some situations when processing PNG images. An
attacker could use this to cause a denial of service. (CVE-2018-16749)

USN-3681-1 fixed vulnerabilities in Imagemagick. Unfortunately, the fix for
CVE-2017-13144 introduced a regression in ImageMagick in Ubuntu 14.04 LTS and
Ubuntu 16.04 LTS. This update reverts the fix for CVE-2017-13144 for those
releases.

We apologize for the inconvenience.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    imagemagick - 8:6.9.7.4+dfsg-16ubuntu6.4
    imagemagick-6.q16 - 8:6.9.7.4+dfsg-16ubuntu6.4
    libmagick++-6.q16-7 - 8:6.9.7.4+dfsg-16ubuntu6.4
    libmagickcore-6.q16-3 - 8:6.9.7.4+dfsg-16ubuntu6.4
    libmagickcore-6.q16-3-extra - 8:6.9.7.4+dfsg-16ubuntu6.4
Ubuntu 16.04 LTS
    imagemagick - 8:6.8.9.9-7ubuntu5.13
    imagemagick-6.q16 - 8:6.8.9.9-7ubuntu5.13
    libmagick++-6.q16-5v5 - 8:6.8.9.9-7ubuntu5.13
    libmagickcore-6.q16-2 - 8:6.8.9.9-7ubuntu5.13
    libmagickcore-6.q16-2-extra - 8:6.8.9.9-7ubuntu5.13
Ubuntu 14.04 LTS
    imagemagick - 8:6.7.7.10-6ubuntu3.13
    libmagick++5 - 8:6.7.7.10-6ubuntu3.13
    libmagickcore5 - 8:6.7.7.10-6ubuntu3.13
    libmagickcore5-extra - 8:6.7.7.10-6ubuntu3.13

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-14434
  o CVE-2018-14435
  o CVE-2018-14436
  o CVE-2018-14437
  o CVE-2018-14551
  o CVE-2018-16323
  o CVE-2018-16640
  o CVE-2018-16642
  o CVE-2018-16643
  o CVE-2018-16644
  o CVE-2018-16645
  o CVE-2018-16749
  o CVE-2018-16750
  o LP: 1793485

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PwCE
-----END PGP SIGNATURE-----