rhsa-2008_0165
Vulnerability from csaf_redhat
Published
2008-04-17 01:31
Modified
2024-11-05 16:52
Summary
Red Hat Security Advisory: ImageMagick security update
Notes
Topic
Updated ImageMagick packages that correct several security issues are now
available for Red Hat Enterprise Linux version 2.1.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.
Several heap-based buffer overflow flaws were found in ImageMagick. If a
victim opened a specially-crafted DCM or XWD file, an attacker could
potentially execute arbitrary code on the victim's machine. (CVE-2007-1797)
Several denial of service flaws were found in ImageMagick's parsing of XCF
and DCM files. Attempting to process a specially crafted input file in
these formats could cause ImageMagick to enter an infinite loop.
(CVE-2007-4985)
Several integer overflow flaws were found in ImageMagick. If a victim
opened a specially-crafted DCM, DIB, XBM, XCF or XWD file, an attacker
could potentially execute arbitrary code with the privileges of the user
running ImageMagick. (CVE-2007-4986)
A heap-based buffer overflow flaw was found in ImageMagick's processing of
certain malformed PCX images. If a victim opened a specially-crafted PCX
file, an attacker could possibly execute arbitrary code with the privileges
of the user running ImageMagick.. (CVE-2008-1097)
All users of ImageMagick should upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ImageMagick packages that correct several security issues are now\navailable for Red Hat Enterprise Linux version 2.1.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "ImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nSeveral heap-based buffer overflow flaws were found in ImageMagick. If a\nvictim opened a specially-crafted DCM or XWD file, an attacker could\npotentially execute arbitrary code on the victim\u0027s machine. (CVE-2007-1797) \n\nSeveral denial of service flaws were found in ImageMagick\u0027s parsing of XCF\nand DCM files. Attempting to process a specially crafted input file in\nthese formats could cause ImageMagick to enter an infinite loop.\n(CVE-2007-4985) \n\nSeveral integer overflow flaws were found in ImageMagick. If a victim\nopened a specially-crafted DCM, DIB, XBM, XCF or XWD file, an attacker\ncould potentially execute arbitrary code with the privileges of the user\nrunning ImageMagick. (CVE-2007-4986)\n\nA heap-based buffer overflow flaw was found in ImageMagick\u0027s processing of\ncertain malformed PCX images. If a victim opened a specially-crafted PCX\nfile, an attacker could possibly execute arbitrary code with the privileges\nof the user running ImageMagick.. (CVE-2008-1097)\n\nAll users of ImageMagick should upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0165", "url": "https://access.redhat.com/errata/RHSA-2008:0165" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "235071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235071" }, { "category": "external", "summary": "285861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=285861" }, { "category": "external", "summary": "310091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=310091" }, { "category": "external", "summary": "310121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=310121" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0165.json" } ], "title": "Red Hat Security Advisory: ImageMagick security update", "tracking": { "current_release_date": "2024-11-05T16:52:39+00:00", "generator": { "date": "2024-11-05T16:52:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0165", "initial_release_date": "2008-04-17T01:31:00+00:00", "revision_history": [ { "date": "2008-04-17T01:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-04-16T21:31:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:52:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-devel-0:5.3.8-21.ia64", "product": { "name": "ImageMagick-devel-0:5.3.8-21.ia64", "product_id": "ImageMagick-devel-0:5.3.8-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-devel@5.3.8-21?arch=ia64" } } }, { "category": "product_version", "name": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "product": { "name": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "product_id": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-c%2B%2B-devel@5.3.8-21?arch=ia64" } } }, { "category": "product_version", "name": "ImageMagick-0:5.3.8-21.ia64", "product": { "name": "ImageMagick-0:5.3.8-21.ia64", "product_id": "ImageMagick-0:5.3.8-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick@5.3.8-21?arch=ia64" } } }, { "category": "product_version", "name": "ImageMagick-c++-0:5.3.8-21.ia64", "product": { "name": "ImageMagick-c++-0:5.3.8-21.ia64", "product_id": "ImageMagick-c++-0:5.3.8-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-c%2B%2B@5.3.8-21?arch=ia64" } } }, { "category": "product_version", "name": "ImageMagick-perl-0:5.3.8-21.ia64", "product": { "name": "ImageMagick-perl-0:5.3.8-21.ia64", "product_id": "ImageMagick-perl-0:5.3.8-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-perl@5.3.8-21?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-0:5.3.8-21.src", "product": { "name": "ImageMagick-0:5.3.8-21.src", "product_id": "ImageMagick-0:5.3.8-21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick@5.3.8-21?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-devel-0:5.3.8-21.i386", "product": { "name": "ImageMagick-devel-0:5.3.8-21.i386", "product_id": "ImageMagick-devel-0:5.3.8-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-devel@5.3.8-21?arch=i386" } } }, { "category": "product_version", "name": "ImageMagick-c++-devel-0:5.3.8-21.i386", "product": { "name": "ImageMagick-c++-devel-0:5.3.8-21.i386", "product_id": "ImageMagick-c++-devel-0:5.3.8-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-c%2B%2B-devel@5.3.8-21?arch=i386" } } }, { "category": "product_version", "name": "ImageMagick-0:5.3.8-21.i386", "product": { "name": "ImageMagick-0:5.3.8-21.i386", "product_id": "ImageMagick-0:5.3.8-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick@5.3.8-21?arch=i386" } } }, { "category": "product_version", "name": "ImageMagick-c++-0:5.3.8-21.i386", "product": { "name": "ImageMagick-c++-0:5.3.8-21.i386", "product_id": "ImageMagick-c++-0:5.3.8-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-c%2B%2B@5.3.8-21?arch=i386" } } }, { "category": "product_version", "name": "ImageMagick-perl-0:5.3.8-21.i386", "product": { "name": "ImageMagick-perl-0:5.3.8-21.i386", "product_id": "ImageMagick-perl-0:5.3.8-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ImageMagick-perl@5.3.8-21?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-0:5.3.8-21.src" }, "product_reference": "ImageMagick-0:5.3.8-21.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-c++-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-perl-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-0:5.3.8-21.src" }, "product_reference": "ImageMagick-0:5.3.8-21.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-c++-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-perl-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-0:5.3.8-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-0:5.3.8-21.src" }, "product_reference": "ImageMagick-0:5.3.8-21.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-c++-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-perl-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-0:5.3.8-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-0:5.3.8-21.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-0:5.3.8-21.src" }, "product_reference": "ImageMagick-0:5.3.8-21.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-c++-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-c++-devel-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-c++-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-devel-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-devel-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-perl-0:5.3.8-21.i386" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-perl-0:5.3.8-21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" }, "product_reference": "ImageMagick-perl-0:5.3.8-21.ia64", "relates_to_product_reference": "2.1WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1797", "discovery_date": "2007-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "235071" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote attackers to execute arbitrary code via (1) a crafted DCM image, which results in a heap-based overflow in the ReadDCMImage function, or (2) the (a) colors or (b) comments field in a crafted XWD image, which results in a heap-based overflow in the ReadXWDImage function, different issues than CVE-2007-1667.", "title": "Vulnerability description" }, { "category": "summary", "text": "Heap overflow in ImageMagick\u0027s DCM and XWD coders", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1797" }, { "category": "external", "summary": "RHBZ#235071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=235071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1797", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1797" } ], "release_date": "2007-03-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-17T01:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0165" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Heap overflow in ImageMagick\u0027s DCM and XWD coders" }, { "cve": "CVE-2007-4985", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2007-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "310091" } ], "notes": [ { "category": "description", "text": "ImageMagick before 6.3.5-9 allows context-dependent attackers to cause a denial of service via a crafted image file that triggers (1) an infinite loop in the ReadDCMImage function, related to ReadBlobByte function calls; or (2) an infinite loop in the ReadXCFImage function, related to ReadBlobMSBLong function calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "Infinite loops in ImageMagick\u0027s XCF and DCM coders", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4985" }, { "category": "external", "summary": "RHBZ#310091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=310091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4985", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4985" } ], "release_date": "2007-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-17T01:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0165" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Infinite loops in ImageMagick\u0027s XCF and DCM coders" }, { "cve": "CVE-2007-4986", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2007-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "310121" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in ImageMagick before 6.3.5-9 allow context-dependent attackers to execute arbitrary code via a crafted (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, or (5) .xwd image file, which triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple integer overflows in ImageMagick", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4986" }, { "category": "external", "summary": "RHBZ#310121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=310121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4986", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4986" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4986", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4986" } ], "release_date": "2007-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-17T01:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0165" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Multiple integer overflows in ImageMagick" }, { "cve": "CVE-2008-1097", "discovery_date": "2007-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "285861" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the ReadPCXImage function in the PCX coder in coders/pcx.c in (1) ImageMagick 6.2.4-5 and 6.2.8-0 and (2) GraphicsMagick (aka gm) 1.1.7 allows user-assisted remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted .pcx file that triggers incorrect memory allocation for the scanline array, leading to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Memory corruption in ImageMagick\u0027s PCX coder", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1097" }, { "category": "external", "summary": "RHBZ#285861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=285861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1097", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1097" } ], "release_date": "2007-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-17T01:31:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:ImageMagick-0:5.3.8-21.i386", "2.1AS:ImageMagick-0:5.3.8-21.ia64", "2.1AS:ImageMagick-0:5.3.8-21.src", "2.1AS:ImageMagick-c++-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-devel-0:5.3.8-21.i386", "2.1AS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AS:ImageMagick-perl-0:5.3.8-21.i386", "2.1AS:ImageMagick-perl-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.i386", "2.1AW:ImageMagick-0:5.3.8-21.ia64", "2.1AW:ImageMagick-0:5.3.8-21.src", "2.1AW:ImageMagick-c++-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-0:5.3.8-21.ia64", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-devel-0:5.3.8-21.i386", "2.1AW:ImageMagick-devel-0:5.3.8-21.ia64", "2.1AW:ImageMagick-perl-0:5.3.8-21.i386", "2.1AW:ImageMagick-perl-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.i386", "2.1ES:ImageMagick-0:5.3.8-21.ia64", "2.1ES:ImageMagick-0:5.3.8-21.src", "2.1ES:ImageMagick-c++-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-0:5.3.8-21.ia64", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-devel-0:5.3.8-21.i386", "2.1ES:ImageMagick-devel-0:5.3.8-21.ia64", "2.1ES:ImageMagick-perl-0:5.3.8-21.i386", "2.1ES:ImageMagick-perl-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.i386", "2.1WS:ImageMagick-0:5.3.8-21.ia64", "2.1WS:ImageMagick-0:5.3.8-21.src", "2.1WS:ImageMagick-c++-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-0:5.3.8-21.ia64", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-c++-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-devel-0:5.3.8-21.i386", "2.1WS:ImageMagick-devel-0:5.3.8-21.ia64", "2.1WS:ImageMagick-perl-0:5.3.8-21.i386", "2.1WS:ImageMagick-perl-0:5.3.8-21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0165" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Memory corruption in ImageMagick\u0027s PCX coder" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.