-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1009
                        imagemagick security update
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20246 CVE-2021-20244 CVE-2021-20241
                   CVE-2021-20176 CVE-2020-27775 CVE-2020-27774
                   CVE-2020-27772 CVE-2020-27771 CVE-2020-27770
                   CVE-2020-27769 CVE-2020-27768 CVE-2020-27767
                   CVE-2020-27766 CVE-2020-27764 CVE-2020-27762
                   CVE-2020-27761 CVE-2020-27759 CVE-2020-27758
                   CVE-2020-27757 CVE-2020-27754 CVE-2020-25676
                   CVE-2020-25675 CVE-2020-25666 

Reference:         ESB-2021.0928
                   ESB-2021.0719
                   ESB-2021.0640

Original Bulletin: 
   http://www.debian.org/lts/security/2021/dla-2602

- --------------------------BEGIN INCLUDED TEXT--------------------

- --=-EfOQtS1OvKb76uEOApAP
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2602-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
March 23, 2021                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : imagemagick
Version        : 8:6.9.7.4+dfsg-11+deb9u12
CVE ID         : CVE-2020-25666 CVE-2020-25675 CVE-2020-25676 CVE-2020-27754
                 CVE-2020-27757 CVE-2020-27758 CVE-2020-27759 CVE-2020-27761
                 CVE-2020-27762 CVE-2020-27764 CVE-2020-27766 CVE-2020-27767
                 CVE-2020-27768 CVE-2020-27769 CVE-2020-27770 CVE-2020-27771
                 CVE-2020-27772 CVE-2020-27774 CVE-2020-27775 CVE-2021-20176
                 CVE-2021-20241 CVE-2021-20244 CVE-2021-20246

Multiple security vulnerabilities were found in Imagemagick. Missing or
incomplete input sanitizing may lead to undefined behavior which can result
in denial of service (application crash) or other unspecified impact.

For Debian 9 stretch, these problems have been fixed in version
8:6.9.7.4+dfsg-11+deb9u12.

We recommend that you upgrade your imagemagick packages.

For the detailed security status of imagemagick please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/imagemagick

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --=-EfOQtS1OvKb76uEOApAP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

- -----BEGIN PGP SIGNATURE-----
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=KbRm
- -----END PGP SIGNATURE-----

- --=-EfOQtS1OvKb76uEOApAP--

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFqTguNLKJtyKPYoAQiZhA//Z+A+vGdYqM6JrBzOXbAZEyxd5bU5u+Az
QKTDVHYe4r/TXNAogpisJaBVBWlcHPMcf3f/cZqBszBpD6krhmuTJLEoUVTsr284
+IQRGYpJ25d5MwQRFBR+89HxO5xj3xB7nZNo80bsJP1Zf1ogTaDT4/Vlu00l1bZk
I5BBDCamISfwwt8pN2lPNbQ52b25P05JdOCmduNmwhW1xdmJNV+8nZiQ5mQKDNU+
HsvayvyWC3utOB55/tIpaWUNkDNczvwjUp9zARphFnbcztmCZrhtfQR5aJQYm+06
hV9guVndCebecrU8pDTDmvwrUMh0uVpjYiNjVGDJI/QgrzbQX/IqxZoNzhF60aK/
+9RsjfPIaq7rSWWPYJnEg3APZetLL9ObULktaiMHGF4FyHHn1Ta8wCVla7TVuB6J
GrTqowQg8bV9f9cJqXttfX/CRep/0/cPJqU346aVXnE2beHj8hjWFC39eyeN0ot5
bnPbIweOu8cqyo7wPGgtR4wwsqi2zldB2fOo2l85OfUmdq3ogYj1QbffhIG9j65M
LiwVl2ScWksg/5YURvsRFh8UbEHw63PBJGRULXaXlYv82HhPX8bVBNYOo+moECk3
Qq5y2AObqFzaCMNqTS9wU2ohDPV1tO+QOSPm7HSdJ6H9AS4AzczOiCFJDH1lFQ/W
m6urBpHyctA=
=V6gz
-----END PGP SIGNATURE-----