-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1273
             DLA-1755-1 graphicsmagick -- LTS security update
                               15 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           graphicsmagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11010 CVE-2019-11009 CVE-2019-11008
                   CVE-2019-11007 CVE-2019-11006 CVE-2017-10799

Reference:         ESB-2018.1828
                   ESB-2018.3138.2

Original Bulletin: 
   https://www.debian.org/lts/security/2019/dla-1755

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : graphicsmagick
Version        : 1.3.20-3+deb8u6
CVE ID         : CVE-2017-10799 CVE-2019-11006 CVE-2019-11007
                 CVE-2019-11008 CVE-2019-11009 CVE-2019-11010
Debian Bug     : 927029

Several security vulnerabilities were discovered in Graphicsmagick, a
collection of image processing tools. Heap-based buffer over-reads and
a memory leak may lead to a denial-of-service or information disclosure.

For Debian 8 "Jessie", these problems have been fixed in version
1.3.20-3+deb8u6.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=ud36
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A+tc
-----END PGP SIGNATURE-----