-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1883
                    graphicsmagick update for Debian 8
                               28 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphicsmagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17915 CVE-2017-17912 CVE-2017-17782
                   CVE-2017-17503 CVE-2017-17502 CVE-2017-17501
                   CVE-2017-17500 CVE-2017-17498 CVE-2017-16669
                   CVE-2017-16353 CVE-2017-14733 CVE-2017-14314
                   CVE-2017-13134 CVE-2017-13065 CVE-2017-13064
                   CVE-2017-13063 CVE-2017-12937 CVE-2017-11643
                   CVE-2017-11636 CVE-2016-7449 CVE-2016-7448
                   CVE-2016-7447 CVE-2016-7446 CVE-2016-5241
                   CVE-2016-3718 CVE-2016-3717 CVE-2016-3716

Reference:         ASB-2016.0050
                   ESB-2016.1705
                   ESB-2016.1223
                   ESB-2016.1121

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running graphicsmagick check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : graphicsmagick
Version        : 1.3.20-3+deb8u3
CVE ID         : CVE-2016-3716 CVE-2016-3717 CVE-2016-3718 CVE-2016-5241
                 CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449
                 CVE-2017-11636 CVE-2017-11643 CVE-2017-12937
                 CVE-2017-13063 CVE-2017-13064 CVE-2017-13065
                 CVE-2017-13134 CVE-2017-14314 CVE-2017-14733
                 CVE-2017-16353 CVE-2017-16669 CVE-2017-17498
                 CVE-2017-17500 CVE-2017-17501 CVE-2017-17502
                 CVE-2017-17503 CVE-2017-17782 CVE-2017-17912
                 CVE-2017-17915
Debian Bug     : 870149 870157 872574 873130 873129 873119 873099 881524
                 881391 884905

Various security issues were discovered in Graphicsmagick, a collection
of image processing tools. Heap-based buffer overflows or overreads may
lead to a denial of service or disclosure of in-memory information or
other unspecified impact by processing a malformed image file.

For Debian 8 "Jessie", these problems have been fixed in version
1.3.20-3+deb8u3.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=PNR5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWzRZ8maOgq3Tt24GAQixQg/+KvFpPIGP/6Wo+bCrX9OoULSOT82e1Ubs
hqCykoTgdTT4NK8R6Lvi4J6/P/2xPm86AFRX607JoRWl1aqlJ/yae+Qx6VfmKT6g
KyK+3OIzP8m69BzuJdZ210/p0MbfYwkAVLW5f+nYr/AYhhV2ljbTbHpKiq5GAHm/
TubrYyiwcGJBDIBI6vmaXiSfMvAtgQVPP1sj+QcHRsIyz5HgV0lzCnbq2NhAT5J1
YboCoAaLPDJoRB9uXahienfy8EURHmd2ErmafMpcAD0Ty0jlPccNQ1AZYF6IIO9M
+3FCnqfVGfubWadOgTHbRiMCWc3q59iHqcONCawWr9b1bFvsCRcVWZWKq1SGuwi8
X5dXKSo3Gtvgl1HjnZlhtygxY8kFRJCTgyK6+ulhHtF4GCnzIyw6uhbJB0i2byhI
ZTBJsW8NWRN7RBcRufNeVQcBn6c954c+52SW1idqyaMChnyUiFnFDNG6vJvxjfou
uq4Ylt9uIGwIp5sGhNFpwsevq60uS9+24MhNdC/t723PfUSOLqN3ljfK1ZzUd2lk
5qzQK1FpvArYFF6wXPynu1ZIZxb0L6vfq3HD5pNIZ96nS5JuNHqbsrW1sf0JzmwE
e8AJSYbuedXUb9UlTkzXrB4QzVoT173cQxnFWZPtwqRnsvNFov+QPfsJud70rcCt
T5pisCKcL4w=
=Hoqq
-----END PGP SIGNATURE-----