-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4025
                  USN-5158-1: ImageMagick vulnerabilities
                             30 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20313 CVE-2021-20312 CVE-2021-20309
                   CVE-2021-20246 CVE-2021-20244 

Reference:         ESB-2021.1948
                   ESB-2021.1350
                   ESB-2021.1009
                   ESB-2021.0719

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5158-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5158-1: ImageMagick vulnerabilities
29 November 2021

Several security issues were fixed in ImageMagick.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. ( CVE-2021-20244 )

It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. ( CVE-2021-20246 )

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service ( CVE-2021-20309 )

It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. ( CVE-2021-20312 )

It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. ( CVE-2021-20313 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libmagick++-6.q16-7 - 8:6.9.7.4+dfsg-16ubuntu6.12

Ubuntu 16.04

  o libmagick++-6.q16-5v5 - 8:6.8.9.9-7ubuntu5.16+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o libmagick++5 - 8:6.7.7.10-6ubuntu3.13+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-20244
  o CVE-2021-20246
  o CVE-2021-20309
  o CVE-2021-20312
  o CVE-2021-20313

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oVHc
-----END PGP SIGNATURE-----