-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2838
                        imagemagick security update
                              19 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19949 CVE-2019-14981 CVE-2019-13454
                   CVE-2019-13297 CVE-2019-13295 CVE-2019-12979
                   CVE-2019-12978 CVE-2019-12977 CVE-2019-12974
                   CVE-2019-11597 CVE-2019-11472 CVE-2019-11470
                   CVE-2019-10131 CVE-2018-20467 CVE-2018-18024
                   CVE-2018-14551 CVE-2018-10177 CVE-2018-9133
                   CVE-2018-8960 CVE-2018-8804 CVE-2018-7443
                   CVE-2017-18252 CVE-2017-17681 CVE-2017-12805

Reference:         ESB-2019.3918
                   ESB-2019.2840
                   ESB-2018.0555

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2333

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2333-1               debian-lts@lists.debian.org
https://www.debian.org/lts/security/                     Markus Koschany
August 18, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : imagemagick
Version        : 8:6.9.7.4+dfsg-11+deb9u9
CVE ID         : CVE-2017-12805 CVE-2017-17681 CVE-2017-18252
                 CVE-2018-7443 CVE-2018-8804 CVE-2018-8960
                 CVE-2018-9133 CVE-2018-10177 CVE-2018-14551
                 CVE-2018-18024 CVE-2018-20467 CVE-2019-10131
                 CVE-2019-11472 CVE-2019-11597 CVE-2019-12974
                 CVE-2019-12977 CVE-2019-12978 CVE-2019-12979
                 CVE-2019-13295 CVE-2019-13297 CVE-2019-11470
                 CVE-2019-13454 CVE-2019-14981 CVE-2019-19949
Debian Bug     : 885941 891291 894848 896018 904713 917326 928207 931196
                 931191 931190 931189 931457 927830 931740 955025
947309

Several security vulnerabilities were fixed in Imagemagick. Various
memory handling problems and cases of missing or incomplete input
sanitizing may result in denial of service, memory or CPU exhaustion,
information disclosure or potentially the execution of arbitrary code
when a malformed image file is processed.

For Debian 9 stretch, these problems have been fixed in version
8:6.9.7.4+dfsg-11+deb9u9.

We recommend that you upgrade your imagemagick packages.

For the detailed security status of imagemagick please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/imagemagick

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=6UKS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S9Td
-----END PGP SIGNATURE-----