[RHSA-2008:0145-01] Moderate: ImageMagick security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Apr 17 01:45:39 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ImageMagick security update
Advisory ID:       RHSA-2008:0145-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0145.html
Issue date:        2008-04-16
Keywords:          heap stack buffer integer overflow
CVE Names:         CVE-2007-1797 CVE-2007-4985 CVE-2007-4986 
                   CVE-2007-4988 CVE-2008-1096 CVE-2008-1097 
=====================================================================

1. Summary:

Updated ImageMagick packages that correct several security issues are now
available for Red Hat Enterprise Linux versions 3, 4, and 5. 

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Several heap-based buffer overflow flaws were found in ImageMagick. If a
victim opened a specially crafted DCM or XWD file, an attacker could
potentially execute arbitrary code on the victim's machine. (CVE-2007-1797)

Several denial of service flaws were found in ImageMagick's parsing of XCF
and DCM files. Attempting to process a specially-crafted input file in
these formats could cause ImageMagick to enter an infinite loop.
(CVE-2007-4985)

Several integer overflow flaws were found in ImageMagick. If a victim
opened a specially-crafted DCM, DIB, XBM, XCF or XWD file, an attacker
could potentially execute arbitrary code with the privileges of the user
running ImageMagick. (CVE-2007-4986)

An integer overflow flaw was found in ImageMagick's DIB parsing code. If a
victim opened a specially-crafted DIB file, an attacker could potentially
execute arbitrary code with the privileges of the user running ImageMagick.
(CVE-2007-4988)

A heap-based buffer overflow flaw was found in the way ImageMagick parsed
XCF files. If a specially-crafted XCF image was opened, ImageMagick could
be made to overwrite heap memory beyond the bounds of its allocated memory.
This could, potentially, allow an attacker to execute arbitrary code on the
machine running ImageMagick. (CVE-2008-1096)

A heap-based buffer overflow flaw was found in ImageMagick's processing of
certain malformed PCX images. If a victim opened a specially-crafted PCX
file, an attacker could possibly execute arbitrary code on the victim's
machine. (CVE-2008-1097)

All users of ImageMagick should upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

235071 - CVE-2007-1797 Heap overflow in ImageMagick's DCM and XWD coders
285861 - CVE-2008-1097 Memory corruption in ImageMagick's PCX coder
286411 - CVE-2008-1096 Out of bound write in ImageMagick's XCF coder
310081 - CVE-2007-4988 Integer overflow in ImageMagick's DIB coder
310091 - CVE-2007-4985 Infinite loops in ImageMagick's XCF and DCM coders
310121 - CVE-2007-4986 Multiple integer overflows in ImageMagick

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

ia64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.ia64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.ia64.rpm
ImageMagick-c++-devel-5.5.6-28.ia64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.ia64.rpm
ImageMagick-devel-5.5.6-28.ia64.rpm
ImageMagick-perl-5.5.6-28.ia64.rpm

ppc:
ImageMagick-5.5.6-28.ppc.rpm
ImageMagick-5.5.6-28.ppc64.rpm
ImageMagick-c++-5.5.6-28.ppc.rpm
ImageMagick-c++-5.5.6-28.ppc64.rpm
ImageMagick-c++-devel-5.5.6-28.ppc.rpm
ImageMagick-debuginfo-5.5.6-28.ppc.rpm
ImageMagick-debuginfo-5.5.6-28.ppc64.rpm
ImageMagick-devel-5.5.6-28.ppc.rpm
ImageMagick-perl-5.5.6-28.ppc.rpm

s390:
ImageMagick-5.5.6-28.s390.rpm
ImageMagick-c++-5.5.6-28.s390.rpm
ImageMagick-c++-devel-5.5.6-28.s390.rpm
ImageMagick-debuginfo-5.5.6-28.s390.rpm
ImageMagick-devel-5.5.6-28.s390.rpm
ImageMagick-perl-5.5.6-28.s390.rpm

s390x:
ImageMagick-5.5.6-28.s390.rpm
ImageMagick-5.5.6-28.s390x.rpm
ImageMagick-c++-5.5.6-28.s390.rpm
ImageMagick-c++-5.5.6-28.s390x.rpm
ImageMagick-c++-devel-5.5.6-28.s390x.rpm
ImageMagick-debuginfo-5.5.6-28.s390.rpm
ImageMagick-debuginfo-5.5.6-28.s390x.rpm
ImageMagick-devel-5.5.6-28.s390x.rpm
ImageMagick-perl-5.5.6-28.s390x.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

ia64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.ia64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.ia64.rpm
ImageMagick-c++-devel-5.5.6-28.ia64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.ia64.rpm
ImageMagick-devel-5.5.6-28.ia64.rpm
ImageMagick-perl-5.5.6-28.ia64.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

ia64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.ia64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.ia64.rpm
ImageMagick-c++-devel-5.5.6-28.ia64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.ia64.rpm
ImageMagick-devel-5.5.6-28.ia64.rpm
ImageMagick-perl-5.5.6-28.ia64.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

ia64:
ImageMagick-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ia64.rpm

ppc:
ImageMagick-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ppc.rpm

s390:
ImageMagick-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.s390.rpm

s390x:
ImageMagick-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.s390x.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

ia64:
ImageMagick-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ia64.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

ia64:
ImageMagick-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ia64.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-4.el5_1.1.src.rpm

i386:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.i386.rpm

x86_64:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-4.el5_1.1.src.rpm

i386:
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm

x86_64:
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ImageMagick-6.2.8.0-4.el5_1.1.src.rpm

i386:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.i386.rpm

ia64:
ImageMagick-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.ia64.rpm

ppc:
ImageMagick-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.ppc.rpm

s390x:
ImageMagick-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.s390x.rpm

x86_64:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1097
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBqvBXlSAg2UNWIIRAlWiAJ0XTtcfcFxNL6GWXQbsVDcX53PlPwCfX8oj
xfBG7uWthWpzS3H+9kH8aq8=
=x9+n
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list