-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2302
                  USN-4034-1: ImageMagick vulnerabilities
                               26 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11598 CVE-2019-11597 CVE-2019-11472
                   CVE-2019-11470 CVE-2019-10650 CVE-2019-10649
                   CVE-2019-10131 CVE-2019-9956 CVE-2019-7398
                   CVE-2019-7397 CVE-2019-7396 CVE-2019-7395
                   CVE-2019-7175 CVE-2018-20467 CVE-2018-18544
                   CVE-2018-18025 CVE-2018-18024 CVE-2018-18023
                   CVE-2018-18016 CVE-2018-17966 CVE-2018-17965
                   CVE-2018-16645 CVE-2018-16644 CVE-2018-16413
                   CVE-2018-16412 CVE-2018-16323 CVE-2018-15607
                   CVE-2018-14434 CVE-2017-12806 CVE-2017-12805

Reference:         ESB-2019.2294
                   ESB-2019.2142
                   ESB-2019.1955
                   ESB-2019.1701
                   ESB-2019.1667
                   ESB-2019.1448

Original Bulletin: 
   https://usn.ubuntu.com/4034-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4034-1: ImageMagick vulnerabilities
25 June 2019

imagemagick vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in ImageMagick.

Software Description

  o imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain malformed image
files. If a user or automated system using ImageMagick were tricked into
opening a specially crafted image, an attacker could exploit this to cause a
denial of service or possibly execute code with the privileges of the user
invoking the program.

Due to a large number of issues discovered in GhostScript that prevent it from
being used by ImageMagick safely, the update for Ubuntu 18.10 and Ubuntu 19.04
includes a default policy change that disables support for the Postscript and
PDF formats in ImageMagick. This policy can be overridden if necessary by using
an alternate ImageMagick policy configuration.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    imagemagick - 8:6.9.10.14+dfsg-7ubuntu2.2
    imagemagick-6.q16 - 8:6.9.10.14+dfsg-7ubuntu2.2
    libmagick++-6.q16-8 - 8:6.9.10.14+dfsg-7ubuntu2.2
    libmagickcore-6.q16-6 - 8:6.9.10.14+dfsg-7ubuntu2.2
    libmagickcore-6.q16-6-extra - 8:6.9.10.14+dfsg-7ubuntu2.2
Ubuntu 18.10
    imagemagick - 8:6.9.10.8+dfsg-1ubuntu2.2
    imagemagick-6.q16 - 8:6.9.10.8+dfsg-1ubuntu2.2
    libmagick++-6.q16-8 - 8:6.9.10.8+dfsg-1ubuntu2.2
    libmagickcore-6.q16-6 - 8:6.9.10.8+dfsg-1ubuntu2.2
    libmagickcore-6.q16-6-extra - 8:6.9.10.8+dfsg-1ubuntu2.2
Ubuntu 18.04 LTS
    imagemagick - 8:6.9.7.4+dfsg-16ubuntu6.7
    imagemagick-6.q16 - 8:6.9.7.4+dfsg-16ubuntu6.7
    libmagick++-6.q16-7 - 8:6.9.7.4+dfsg-16ubuntu6.7
    libmagickcore-6.q16-3 - 8:6.9.7.4+dfsg-16ubuntu6.7
    libmagickcore-6.q16-3-extra - 8:6.9.7.4+dfsg-16ubuntu6.7
Ubuntu 16.04 LTS
    imagemagick - 8:6.8.9.9-7ubuntu5.14
    imagemagick-6.q16 - 8:6.8.9.9-7ubuntu5.14
    libmagick++-6.q16-5v5 - 8:6.8.9.9-7ubuntu5.14
    libmagickcore-6.q16-2 - 8:6.8.9.9-7ubuntu5.14
    libmagickcore-6.q16-2-extra - 8:6.8.9.9-7ubuntu5.14

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-12805
  o CVE-2017-12806
  o CVE-2018-14434
  o CVE-2018-15607
  o CVE-2018-16323
  o CVE-2018-16412
  o CVE-2018-16413
  o CVE-2018-16644
  o CVE-2018-16645
  o CVE-2018-17965
  o CVE-2018-17966
  o CVE-2018-18016
  o CVE-2018-18023
  o CVE-2018-18024
  o CVE-2018-18025
  o CVE-2018-18544
  o CVE-2018-20467
  o CVE-2019-10131
  o CVE-2019-10649
  o CVE-2019-10650
  o CVE-2019-11470
  o CVE-2019-11472
  o CVE-2019-11597
  o CVE-2019-11598
  o CVE-2019-7175
  o CVE-2019-7395
  o CVE-2019-7396
  o CVE-2019-7397
  o CVE-2019-7398
  o CVE-2019-9956

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lVHc
-----END PGP SIGNATURE-----