-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3155
            [SECURITY] [DLA 1888-1] imagemagick security update
                              19 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13306 CVE-2019-13305 CVE-2019-13304
                   CVE-2019-13297 CVE-2019-13295 CVE-2019-13135
                   CVE-2019-12974  

Reference:         ESB-2019.3066
                   ESB-2019.2840

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : imagemagick
Version        : 8:6.8.9.9-5+deb8u17
CVE ID         : CVE-2019-12974 CVE-2019-13135 CVE-2019-13295 CVE-2019-13297 
                 CVE-2019-13304 CVE-2019-13305 CVE-2019-13306

Multiple vulnerabilities have been found in imagemagick, an image processing
toolkit.

CVE-2019-12974

    NULL pointer dereference in ReadPANGOImage and ReadVIDImage (coders/pango.c
    and coders/vid.c). This vulnerability might be leveraged by remote attackers
    to cause denial of service via crafted image data.

CVE-2019-13135

    Multiple use of uninitialized values in ReadCUTImage, UnpackWPG2Raster and
    UnpackWPGRaster (coders/wpg.c and coders/cut.c). These vulnerabilities might
    be leveraged by remote attackers to cause denial of service or unauthorized
    disclosure or modification of information via crafted image data.

CVE-2019-13295, CVE-2019-13297

    Multiple heap buffer over-reads in AdaptiveThresholdImage
    (magick/threshold.c). These vulnerabilities might be leveraged by remote
    attackers to cause denial of service or unauthorized disclosure or
    modification of information via crafted image data.

CVE-2019-13304, CVE-2019-13305, CVE-2019-13306

    Multiple stack buffer overflows in WritePNMImage (coders/pnm.c), leading to
    stack buffer over write up to ten bytes. Remote attackers might leverage
    these flaws to potentially perform code execution or denial of service.

For Debian 8 "Jessie", these problems have been fixed in version
8:6.8.9.9-5+deb8u17.

We recommend that you upgrade your imagemagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=edCG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVncAWaOgq3Tt24GAQgpnxAAqyGNjYl4acXMClL/VsYZZN5QAebLcr/u
X4C2WODdt9LXco0vFWpHKPHxfDth94Dlymq9szlR9gbS3fDfxb1oouy1tE1R+Qmx
k3WmtG/45KkAGPnia8zkHvx026FSm2BqPUJtyq/049+B0un+LmGt7h+AAr2KGrib
GQtu3xAsuGZfSBNR3yoOOZXOplvPLsHJ2l5or8D13Kx1OZvVdBiHK60r3blsPkVX
wbsG1y+XGh1gAAGcVeZ7OAQZdLrq4HH7ikjTjQTzH08xIbhv0HM+G7zXwpvaUNye
8u7TNxPR05jdEKFEeUl7EccrifnyzIcnr4VFzzjFKpxVCLoVeIJQ3Tux6OBY5o+g
3EI0mDYv0nDk6WGUmDSz0OW+vusLryQjYwKpSRklpQo5vK17cxGRrIZbyipjI3X+
dEZkCKSNf+4Wm3qK8WJBhcUhoslDbGCOD+1tthzeb4C2wzgX6OT7CqVQw8bhNpeA
m1pVkTSJFv+SRXwfZjBn64AdeaUk1KzYe8TSmnyzw9OPHfl5jfEPmIfCwqz7mGRP
JffuMaSlPPLBEsAbQRwBCw6+k0TQr/3SW4QFp7PWZNYg3AzH9NykrU0VCpGr84dz
H3Evcnp5hSnYHzYRjLjVFwCXtP30O9XuPvldnFyaudPVCdx0wCYtAanBCwx4RBEO
I2PKk26yZCU=
=ZnUe
-----END PGP SIGNATURE-----