-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0012
                [DLA 1619-1] graphicsmagick security update
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphicsmagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20189 CVE-2018-20185 CVE-2018-20184

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/12/msg00018.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running graphicsmagick check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : graphicsmagick
Version        : 1.3.20-3+deb8u5
CVE ID         : CVE-2018-20184 CVE-2018-20185 CVE-2018-20189
Debian Bug     : 916752 916719 916721

Multiple vulnerabilities have been found in GraphicsMagick, the image
processing system.

CVE-2018-20184

    The WriteTGAImage function (tga.c) is affected by a heap-based buffer
    overflow. Remote attackers might leverage this vulnerability to cause
    a denial of service via a crafted image file.

CVE-2018-20185

    The ReadBMPImage function (bmp.c) is affected by a heap-based buffer
    over-read. Remote attackers might leverage this vulnerability to cause
    a denial of service via a crafted image file.

CVE-2018-20189

    The ReadDIBImage function (coders/dib.c) is affected by an assertion
    error. Remote attackers might leverage this vulnerability to cause
    a denial of service via a crafted image file.

For Debian 8 "Jessie", these problems have been fixed in version
1.3.20-3+deb8u5.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEUFZhdgIWqBhwqCvuZYVUZx9w0DQFAlwk1jMACgkQZYVUZx9w
0DQP/wf+LCE2kx897d4LwosqAQROdO/Dr01v0KDm9Jvc+qMahL9HEFDSkWT5uxxX
3llovYRgxbFBCtwwfQ5etWFge5GuUOHeBKzh2x5d+5Ml/FzVfPbocR1ou2avKHi4
4jlb6QbV+dvqnpGrkgzPUkix65RcgV4nVS7XbpNAs07BzADnH97MXjK1MPBqnPTA
7VY5Z4OXfrjcw7U3ZI1VZtjNRS5A8BX5pWGJ1CV/9hLLkwb3WY/MR3MTlZMQ97XJ
mY07PZJyGEJNwi16Q/77Mvsen2MoGSCz+rxjvoBtH7S+3kY1pU8rdeuHwhorr4Tp
j5U/1ndWtlbKSkZzqjGn35thyFTisw==
=MAph
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mAY+
-----END PGP SIGNATURE-----