-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2130
                  USN-4988-1: ImageMagick vulnerabilities
                               16 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20176 CVE-2020-27776 CVE-2020-27775
                   CVE-2020-27774 CVE-2020-27773 CVE-2020-27772
                   CVE-2020-27771 CVE-2020-27770 CVE-2020-27769
                   CVE-2020-27768 CVE-2020-27767 CVE-2020-27766
                   CVE-2020-27765 CVE-2020-27764 CVE-2020-27763
                   CVE-2020-27762 CVE-2020-27761 CVE-2020-27760
                   CVE-2020-27759 CVE-2020-27758 CVE-2020-27757
                   CVE-2020-27756 CVE-2020-27755 CVE-2020-27754
                   CVE-2020-27753 CVE-2020-27751 CVE-2020-27750
                   CVE-2020-25676 CVE-2020-25675 CVE-2020-25674
                   CVE-2020-25666 CVE-2020-25665 CVE-2020-19667
                   CVE-2017-14528  

Reference:         ESB-2021.1948
                   ESB-2021.1009
                   ESB-2021.0640
                   ESB-2021.0276

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4988-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4988-1: ImageMagick vulnerabilities
15 June 2021

Several security issues were fixed in ImageMagick.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o libmagickcore-6.q16-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu13.3
  o imagemagick-6.q16 - 8:6.9.10.23+dfsg-2.1ubuntu13.3
  o imagemagick - 8:6.9.10.23+dfsg-2.1ubuntu13.3
  o libmagickcore-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu13.3
  o libmagick++-6.q16-8 - 8:6.9.10.23+dfsg-2.1ubuntu13.3

Ubuntu 20.04

  o libmagickcore-6.q16-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu11.4
  o imagemagick-6.q16 - 8:6.9.10.23+dfsg-2.1ubuntu11.4
  o imagemagick - 8:6.9.10.23+dfsg-2.1ubuntu11.4
  o libmagickcore-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu11.4
  o libmagick++-6.q16-8 - 8:6.9.10.23+dfsg-2.1ubuntu11.4

Ubuntu 18.04

  o imagemagick-6.q16 - 8:6.9.7.4+dfsg-16ubuntu6.11
  o libmagickcore-6.q16-3-extra - 8:6.9.7.4+dfsg-16ubuntu6.11
  o imagemagick - 8:6.9.7.4+dfsg-16ubuntu6.11
  o libmagickcore-6.q16-3 - 8:6.9.7.4+dfsg-16ubuntu6.11
  o libmagick++-6.q16-7 - 8:6.9.7.4+dfsg-16ubuntu6.11

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-27757
  o CVE-2020-27771
  o CVE-2017-14528
  o CVE-2020-27763
  o CVE-2020-27758
  o CVE-2020-27754
  o CVE-2020-27776
  o CVE-2020-25674
  o CVE-2020-27770
  o CVE-2020-27773
  o CVE-2020-27750
  o CVE-2020-25665
  o CVE-2021-20176
  o CVE-2020-27765
  o CVE-2020-27774
  o CVE-2020-27775
  o CVE-2020-27751
  o CVE-2020-27764
  o CVE-2020-27769
  o CVE-2020-27767
  o CVE-2020-25666
  o CVE-2020-27755
  o CVE-2020-19667
  o CVE-2020-27768
  o CVE-2020-27772
  o CVE-2020-27761
  o CVE-2020-25675
  o CVE-2020-27760
  o CVE-2020-27762
  o CVE-2020-25676
  o CVE-2020-27753
  o CVE-2020-27766
  o CVE-2020-27759
  o CVE-2020-27756

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UbMP
-----END PGP SIGNATURE-----