-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0409
                USN-4266-1: GraphicsMagick vulnerabilities
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GraphicsMagick
Publisher:         Ubuntu
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18231 CVE-2017-18230 CVE-2017-18229
                   CVE-2017-18219 CVE-2017-17915 CVE-2017-17913
                   CVE-2017-17912  

Reference:         ESB-2018.3138.2
                   ESB-2018.2249
                   ESB-2018.1883
                   ESB-2018.0926

Original Bulletin: 
   https://usn.ubuntu.com/4266-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4266-1: GraphicsMagick vulnerabilities
4 February 2020

graphicsmagick vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in GraphicsMagick.

Software Description

  o graphicsmagick - collection of image processing tools

Details

It was discovered that GraphicsMagick incorrectly handled certain image files.
An attacker could possibly use this issue to cause a denial of service or other
unspecified impact.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    graphicsmagick - 1.3.23-1ubuntu0.6
    libgraphicsmagick++-q16-12 - 1.3.23-1ubuntu0.6
    libgraphicsmagick-q16-3 - 1.3.23-1ubuntu0.6

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-17912
  o CVE-2017-17913
  o CVE-2017-17915
  o CVE-2017-18219
  o CVE-2017-18229
  o CVE-2017-18230
  o CVE-2017-18231

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXjpHbGaOgq3Tt24GAQiukg//YSxgOgUtJG8iRHFLyg9vBrfVPz56Aaw2
QaFamum2PKj0RfRviGO8+YkErO7AEhgJKi3NKQW/Y5hXIVXF6n0ALUZtsKu97WwS
u60amaqoiBVr0URrn/Wd/C5mwjhqMoe4+NRb3+HoWw5SOL86RBz4nRYisY2pPwuv
sd0Glujkhhp2f2x1zreWiPCMccbF+/NRH3hWGK5sW9dKNFgfF/BP4Dsrj93mUNBr
tIkGlB2/kAmCTuydIKV0ypzl+w1DiJ7gDCSko/EY1WRcdT56IrRNFCXeXf0Uegtn
itaolD3T8hU8qIi4OSbzOAAmOAhruLxm3fPmplz/1vOQ02hwNpczxsOLfqG6GSgX
RYSdVvpYr6Z5aIJ95Pn/gKYd4trjJB86rWoawuDyrQRSRIhXwX8Gpli3Jz8A/rbt
hAgevLJyQ4/LNF6HUKZZoPJ7XuUDX1I0xZoQWb1bRqoIHrLdvegCPg2DpB5vbqZ/
a2IcNj5ld4VTt9D8L4T+Kk1UgcEgjtjdQoXv+6gv25J52Qm9mDLeyZUmyEVkHXUC
FTIqu4bRzP367DN10TYxoOM0DNOht2iPyfRcdjwcq3FDlmzXiiM675rlw8aXY6fT
QsLgYKFbYNc6W4+TeYqeP6FQcG2tgMrqKwNioVi7aYB9yp2vZr+fjizZhP9yTj9B
c8RVxNyOvPo=
=fPgx
-----END PGP SIGNATURE-----