-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0038
                        ImageMagick security update
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29599  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0024

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ImageMagick check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ImageMagick security update
Advisory ID:       RHSA-2021:0024-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0024
Issue date:        2021-01-05
CVE Names:         CVE-2020-29599 
=====================================================================

1. Summary:

An update for ImageMagick is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Security Fix(es):

* ImageMagick: Shell injection via PDF password could result in arbitrary
code execution (CVE-2020-29599)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907456 - CVE-2020-29599 ImageMagick: Shell injection via PDF password could result in arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ImageMagick-6.9.10.68-5.el7_9.src.rpm

x86_64:
ImageMagick-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
ImageMagick-c++-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
ImageMagick-6.9.10.68-5.el7_9.src.rpm

x86_64:
ImageMagick-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ImageMagick-6.9.10.68-5.el7_9.src.rpm

ppc64:
ImageMagick-6.9.10.68-5.el7_9.ppc.rpm
ImageMagick-6.9.10.68-5.el7_9.ppc64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.ppc.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.ppc64.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.ppc64.rpm

ppc64le:
ImageMagick-6.9.10.68-5.el7_9.ppc64le.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.ppc64le.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.ppc64le.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.ppc64le.rpm

s390x:
ImageMagick-6.9.10.68-5.el7_9.s390.rpm
ImageMagick-6.9.10.68-5.el7_9.s390x.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.s390.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.s390x.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.s390x.rpm

x86_64:
ImageMagick-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
ImageMagick-c++-6.9.10.68-5.el7_9.ppc.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.ppc64.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.ppc.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.ppc64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.ppc.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.ppc64.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.ppc.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.ppc64.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.ppc64.rpm

ppc64le:
ImageMagick-c++-devel-6.9.10.68-5.el7_9.ppc64le.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.ppc64le.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.ppc64le.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.ppc64le.rpm

s390x:
ImageMagick-c++-6.9.10.68-5.el7_9.s390.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.s390x.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.s390.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.s390x.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.s390.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.s390x.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.s390.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.s390x.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.s390x.rpm

x86_64:
ImageMagick-c++-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ImageMagick-6.9.10.68-5.el7_9.src.rpm

x86_64:
ImageMagick-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-perl-6.9.10.68-5.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
ImageMagick-c++-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-c++-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-debuginfo-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.i686.rpm
ImageMagick-devel-6.9.10.68-5.el7_9.x86_64.rpm
ImageMagick-doc-6.9.10.68-5.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29599
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fWdw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=42SJ
-----END PGP SIGNATURE-----