-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1384
                        imagemagick security update
                                2 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5118  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3591

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running imagemagick check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3591-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
June 01, 2016                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : imagemagick
CVE ID         : CVE-2016-5118
Debian Bug     : 825799

Bob Friesenhahn from the GraphicsMagick project discovered a command
injection vulnerability in ImageMagick, a program suite for image
manipulation. An attacker with control on input image or the input
filename can execute arbitrary commands with the privileges of the user
running the application. 

This update removes the possibility of using pipe (|) in filenames to
interact with imagemagick.

It is important that you upgrade the libmagickcore-6.q16-2 and not just
the imagemagick package. Applications using libmagickcore-6.q16-2 might
also be affected and need to be restarted after the upgrade.

For the stable distribution (jessie), this problem has been fixed in
version 6.8.9.9-5+deb8u3.

We recommend that you upgrade your imagemagick packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=crNt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jSzb
-----END PGP SIGNATURE-----