-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4338
                  USN-4192-1: ImageMagick vulnerabilities
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16713 CVE-2019-16711 CVE-2019-16710
                   CVE-2019-16709 CVE-2019-16708 CVE-2019-15140
                   CVE-2019-15139 CVE-2019-14981 CVE-2019-13454
                   CVE-2019-13391 CVE-2019-13311 CVE-2019-13310
                   CVE-2019-13309 CVE-2019-13308 CVE-2019-13307
                   CVE-2019-13306 CVE-2019-13305 CVE-2019-13304
                   CVE-2019-13301 CVE-2019-13300 CVE-2019-13297
                   CVE-2019-13295 CVE-2019-13137 CVE-2019-13135
                   CVE-2019-12979 CVE-2019-12978 CVE-2019-12977
                   CVE-2019-12976 CVE-2019-12975 CVE-2019-12974

Reference:         ESB-2019.4098
                   ESB-2019.4028
                   ESB-2019.3918
                   ESB-2019.3066
                   ESB-2019.2840

Original Bulletin: 
   https://usn.ubuntu.com/4192-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4192-1: ImageMagick vulnerabilities
14 November 2019

imagemagick vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in ImageMagick.

Software Description

  o imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain malformed image
files. If a user or automated system using ImageMagick were tricked into
opening a specially crafted image, an attacker could exploit this to cause a
denial of service or possibly execute code with the privileges of the user
invoking the program.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    imagemagick - 8:6.9.10.23+dfsg-2.1ubuntu3.1
    imagemagick-6.q16 - 8:6.9.10.23+dfsg-2.1ubuntu3.1
    libmagick++-6.q16-8 - 8:6.9.10.23+dfsg-2.1ubuntu3.1
    libmagickcore-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu3.1
    libmagickcore-6.q16-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu3.1
Ubuntu 19.04
    imagemagick - 8:6.9.10.14+dfsg-7ubuntu2.3
    imagemagick-6.q16 - 8:6.9.10.14+dfsg-7ubuntu2.3
    libmagick++-6.q16-8 - 8:6.9.10.14+dfsg-7ubuntu2.3
    libmagickcore-6.q16-6 - 8:6.9.10.14+dfsg-7ubuntu2.3
    libmagickcore-6.q16-6-extra - 8:6.9.10.14+dfsg-7ubuntu2.3
Ubuntu 18.04 LTS
    imagemagick - 8:6.9.7.4+dfsg-16ubuntu6.8
    imagemagick-6.q16 - 8:6.9.7.4+dfsg-16ubuntu6.8
    libmagick++-6.q16-7 - 8:6.9.7.4+dfsg-16ubuntu6.8
    libmagickcore-6.q16-3 - 8:6.9.7.4+dfsg-16ubuntu6.8
    libmagickcore-6.q16-3-extra - 8:6.9.7.4+dfsg-16ubuntu6.8
Ubuntu 16.04 LTS
    imagemagick - 8:6.8.9.9-7ubuntu5.15
    imagemagick-6.q16 - 8:6.8.9.9-7ubuntu5.15
    libmagick++-6.q16-5v5 - 8:6.8.9.9-7ubuntu5.15
    libmagickcore-6.q16-2 - 8:6.8.9.9-7ubuntu5.15
    libmagickcore-6.q16-2-extra - 8:6.8.9.9-7ubuntu5.15

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-12974
  o CVE-2019-12975
  o CVE-2019-12976
  o CVE-2019-12977
  o CVE-2019-12978
  o CVE-2019-12979
  o CVE-2019-13135
  o CVE-2019-13137
  o CVE-2019-13295
  o CVE-2019-13297
  o CVE-2019-13300
  o CVE-2019-13301
  o CVE-2019-13304
  o CVE-2019-13305
  o CVE-2019-13306
  o CVE-2019-13307
  o CVE-2019-13308
  o CVE-2019-13309
  o CVE-2019-13310
  o CVE-2019-13311
  o CVE-2019-13391
  o CVE-2019-13454
  o CVE-2019-14981
  o CVE-2019-15139
  o CVE-2019-15140
  o CVE-2019-16708
  o CVE-2019-16709
  o CVE-2019-16710
  o CVE-2019-16711
  o CVE-2019-16713

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d5pD
-----END PGP SIGNATURE-----