Lucene search

K
centosCentOS ProjectCESA-2007:0015-01
HistoryFeb 18, 2007 - 11:20 p.m.

ImageMagick security update

2007-02-1823:20:12
CentOS Project
lists.centos.org
54

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.028

Percentile

90.7%

CentOS Errata and Security Advisory CESA-2007:0015-01

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Several security flaws were discovered in the way ImageMagick decodes DCM,
PALM, and SGI graphic files. An attacker may be able to execute arbitrary
code on a victim’s machine if they were able to trick the victim into
opening a specially crafted image file (CVE-2006-5456, CVE-2006-5868).

A heap overflow flaw was found in ImageMagick. An attacker may be able to
execute arbitrary code on a victim’s machine if they were able to trick the
victim into opening a specially crafted file (CVE-2006-2440). This issue
only affected the version of ImageMagick distributed with Red Hat
Enterprise Linux 4.

Users of ImageMagick should upgrade to these updated packages, which
contain backported patches to correct these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2007-February/075704.html

Affected packages:
ImageMagick
ImageMagick-c++
ImageMagick-c+±devel
ImageMagick-devel
ImageMagick-perl

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.028

Percentile

90.7%