Operating System:

[Debian]

Published:

04 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2979
                        imagemagick security update
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16749 CVE-2018-16645 CVE-2018-16644
                   CVE-2018-16643 CVE-2018-16642 CVE-2018-16413
                   CVE-2018-16412  

Reference:         ESB-2018.2971

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : imagemagick
Version        : 8:6.8.9.9-5+deb8u14
CVE ID         : CVE-2018-16412 CVE-2018-16413 CVE-2018-16642
                 CVE-2018-16643 CVE-2018-16644 CVE-2018-16645
                 CVE-2018-16749


Several security vulnerabilities were discovered in ImageMagick, an
image manipulation program, that allow remote attackers to cause denial
of service (application crash, excessive memory allocation, or other
unspecified effects) or out of bounds memory access via DCM, PWP, CALS,
PICT, BMP, DIB, or PNG image files.

For Debian 8 "Jessie", these problems have been fixed in version
8:6.8.9.9-5+deb8u14.

We recommend that you upgrade your imagemagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- -----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEz9ERzDttUsU/BH8iLNd4Xt2nsg8FAlu1BOAACgkQLNd4Xt2n
sg8sgw/8D8PQUSgrCNUOLi87+6JGi2H6nA4YQ0/S1SCLynSzboScdAhtJP9KIBCE
+Y3eOwVNKPQcUv0kHmmyBpu2hEhm3xvYrGH+FP9zco6uB02tHRCy8LVvKwyv5Hzw
VgZOMzYuXvjChGu6d42iqs3LzzpacF8nkNi2Nh/hXr9+RM2Cz5d1Uy6Mb0P8CXtP
RnflJdQX1EiJmIVOYY76YRKaASmSiErmx4UaZyYhBAIeW91k4uEAyVLgCF/1XNbb
GxkqE3lrbCw+EFk703EVvoD8vVVILGYxvpKXBnoDNER6Xcd5HiHiKGqCVM+VU2wa
SWkiYM4fmfEbDUS1D8HSeUEnvl0yo3800pmBMI+JFKLO5MTDJy1WJm8WQrzT5JmX
rgjBqBcZqAAl6Y/6tI0AQEAeFx8mzUe77vKMEMJEkPSQ6aVRPPy6w4PdRumi5hoH
moes1awFEgWGh6sT7diivzft6ae2lITrSQKKu68Sn5TnCh8kpYs+Y+VhiAhWqLzi
dpQllVFYKiWXj+18Yt43rdYFCCXVkQR9bMooOCiZISwe0G25AyHPEZhTQWuUQ8jO
AUT7Y1wp/Z0ZFEoXRB1vBq2brfvqnJerqvhWAT2m5ZK/pJSqmdpTXPR0no4CydDv
Lp3Rrof2Iip9JTGNTJt3YeYFoViPwEHkuYKKhr1aMz6utyffkoU=
=nZ0a
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J/df
-----END PGP SIGNATURE-----