-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2022
                        ImageMagick vulnerabilities
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13153 CVE-2018-12600 CVE-2018-12599

Reference:         ESB-2018.1867

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3711-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running imagemagick check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3711-1
July 11, 2018

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- - imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  imagemagick                     8:6.9.7.4+dfsg-16ubuntu6.3
  imagemagick-6.q16               8:6.9.7.4+dfsg-16ubuntu6.3
  libmagick++-6.q16-7             8:6.9.7.4+dfsg-16ubuntu6.3
  libmagickcore-6.q16-3           8:6.9.7.4+dfsg-16ubuntu6.3
  libmagickcore-6.q16-3-extra     8:6.9.7.4+dfsg-16ubuntu6.3

Ubuntu 17.10:
  imagemagick                     8:6.9.7.4+dfsg-16ubuntu2.3
  imagemagick-6.q16               8:6.9.7.4+dfsg-16ubuntu2.3
  libmagick++-6.q16-7             8:6.9.7.4+dfsg-16ubuntu2.3
  libmagickcore-6.q16-3           8:6.9.7.4+dfsg-16ubuntu2.3
  libmagickcore-6.q16-3-extra     8:6.9.7.4+dfsg-16ubuntu2.3

Ubuntu 16.04 LTS:
  imagemagick                     8:6.8.9.9-7ubuntu5.12
  imagemagick-6.q16               8:6.8.9.9-7ubuntu5.12
  libmagick++-6.q16-5v5           8:6.8.9.9-7ubuntu5.12
  libmagickcore-6.q16-2           8:6.8.9.9-7ubuntu5.12
  libmagickcore-6.q16-2-extra     8:6.8.9.9-7ubuntu5.12

Ubuntu 14.04 LTS:
  imagemagick                     8:6.7.7.10-6ubuntu3.12
  libmagick++5                    8:6.7.7.10-6ubuntu3.12
  libmagickcore5                  8:6.7.7.10-6ubuntu3.12
  libmagickcore5-extra            8:6.7.7.10-6ubuntu3.12

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3711-1
  CVE-2018-12599, CVE-2018-12600, CVE-2018-13153

Package Information:
  https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.3
  https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu2.3
  https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.12
  https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0a2YGaOgq3Tt24GAQj2EQ//Tqut0oZH9QYRwNzuZONEVmPRxKbcV7PD
tkpv51QsKVjWtbxnK8rq/DO4Hu3dPeWZjytkYkR6eXuWYg0e7OmJNZiXzzZfk6at
Lk2t9Q7SPX1Bsnifbb3Hl6mdyzZ4DcGalSK5lyL/LyaT9qGmQBBu/uSv99vN4PHX
P5V1EqzsguOKTJ8MK2kO9Vby5j26RMAlHZ1v09siUeP53FJOwnUAyF1rI1IkBMIR
cWRXWsDqed/WWgSowVqKhIhD2Kf82IYcau6QjeTNqFg0KwUFYstUU2zjwNhTPLEA
SAj0dLQraOpzUSSkUeNki+ifv7c447w11avAeeBb9InTkP608APZtEzN/FFvKhBR
1uT5EfiQDlU/i4tenz2gaaxBa4nM2ShhfuQKK6WX2rIpJzYowvxbvRTGLzDibruX
g/YwUs3rl8q7rpfWfbP3HVpHJs3u/UfLF2AFgSGe/h/yrBU8PNqg+agSXnQtC8gl
lsOV0FrY4WzzbElBFzTPyd2uqPCCnI3k3aK2fs0GYUGYimE4fjkRjkhX0DPm7SxE
B5zhuJ2TabzXNWS8nLihMh/LXuYjXov2zkzeWXfg1GkVtUZmafBbqr+dIBC1RgNA
DFKZBanYubUtvdLuSF/4uG0BsalFtFzGuNCEIaIOITM0sFuiU0U5Axrb/dncq4TS
ilOZ9+gDlCo=
=Au3s
-----END PGP SIGNATURE-----