-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4411
                  USN-4670-1: ImageMagick vulnerabilities
                             16 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27560 CVE-2019-19949 CVE-2019-19948

Reference:         ESB-2020.3913

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4670-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4670-1: ImageMagick vulnerabilities
15 December 2020

Several security issues were fixed in ImageMagick.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain specially
crafted image files. If a user or automated system using ImageMagick were
tricked into opening a specially crafted image, an attacker could exploit
this to cause a denial of service or other unspecified impact. This issue
only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.10.
(CVE-2019-19948, CVE-2019-19949)

It was discovered that ImageMagick incorrectly handled certain specially
crafted image files. If a user or automated system using ImageMagick were
tricked into opening a specially crafted image, an attacker could exploit
this to cause a denial of service. (CVE-2020-27560)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o imagemagick - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o imagemagick-6.q16 - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o imagemagick-6.q16hdri - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagick++-6.q16-8 - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagick++-6.q16hdri-8 - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagickcore-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagickcore-6.q16-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagickcore-6.q16hdri-6 - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagickcore-6.q16hdri-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagickwand-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu13.1
  o libmagickwand-6.q16hdri-6 - 8:6.9.10.23+dfsg-2.1ubuntu13.1

Ubuntu 20.04

  o imagemagick - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o imagemagick-6.q16 - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o imagemagick-6.q16hdri - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagick++-6.q16-8 - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagick++-6.q16hdri-8 - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagickcore-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagickcore-6.q16-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagickcore-6.q16hdri-6 - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagickcore-6.q16hdri-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagickwand-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu11.2
  o libmagickwand-6.q16hdri-6 - 8:6.9.10.23+dfsg-2.1ubuntu11.2

Ubuntu 18.04

  o imagemagick - 8:6.9.7.4+dfsg-16ubuntu6.9
  o imagemagick-6.q16 - 8:6.9.7.4+dfsg-16ubuntu6.9
  o imagemagick-6.q16hdri - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagick++-6.q16-7 - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagick++-6.q16hdri-7 - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagickcore-6.q16-3 - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagickcore-6.q16-3-extra - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagickcore-6.q16hdri-3 - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagickcore-6.q16hdri-3-extra - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagickwand-6.q16-3 - 8:6.9.7.4+dfsg-16ubuntu6.9
  o libmagickwand-6.q16hdri-3 - 8:6.9.7.4+dfsg-16ubuntu6.9

Ubuntu 16.04

  o imagemagick - 8:6.8.9.9-7ubuntu5.16
  o imagemagick-6.q16 - 8:6.8.9.9-7ubuntu5.16
  o libmagick++-6.q16-5v5 - 8:6.8.9.9-7ubuntu5.16
  o libmagickcore-6.q16-2 - 8:6.8.9.9-7ubuntu5.16
  o libmagickcore-6.q16-2-extra - 8:6.8.9.9-7ubuntu5.16
  o libmagickwand-6.q16-2 - 8:6.8.9.9-7ubuntu5.16

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-19949
  o CVE-2020-27560
  o CVE-2019-19948

Related notices

  o USN-4549-1 : libmagickcore-6.q16-6, imagemagick, imagemagick-6.q16,
    libmagick++-6.q16-8

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/2E9
-----END PGP SIGNATURE-----