-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0116 -- [RedHat]
                   Moderate: ImageMagick security update
                             16 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ImageMagick
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux AS/ES/WS 4
                      Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 3
                      Red Hat Desktop 3
                      Red Hat Enterprise Linux AS/ES/WS 2.1
                      Red Hat Linux Advanced Workstation 2.1
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-5868 CVE-2006-5456 CVE-2006-2440

Ref:                  ESB-2006.0854

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0015.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: ImageMagick security update
Advisory ID:       RHSA-2007:0015-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0015.html
Issue date:        2007-02-15
Updated on:        2007-02-15
Product:           Red Hat Enterprise Linux
Keywords:          heap buffer overflow PALM DCM SGI DisplayImageCommand
CVE Names:         CVE-2006-2440 CVE-2006-5456 CVE-2006-5868 
- - ---------------------------------------------------------------------

1. Summary:

Updated ImageMagick packages that correct several security issues are now
available. 

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Several security flaws were discovered in the way ImageMagick decodes DCM,
PALM, and SGI graphic files.  An attacker may be able to execute arbitrary
code on a victim's machine if they were able to trick the victim into
opening a specially crafted image file (CVE-2006-5456, CVE-2006-5868).

A heap overflow flaw was found in ImageMagick.  An attacker may be able to
execute arbitrary code on a victim's machine if they were able to trick the
victim into opening a specially crafted file (CVE-2006-2440).  This issue
only affected the version of ImageMagick distributed with Red Hat
Enterprise Linux 4.

Users of ImageMagick should upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

192278 - CVE-2006-2440 ImageMagick heap overflow
210921 - CVE-2006-5456 Overflows in GraphicsMagick and ImageMagick's DCM and PALM handling routines
217558 - CVE-2006-5868 Insufficient boundary check in ImageMagick's SGIDecode()

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ImageMagick-5.3.8-18.src.rpm
5b13d2b87e699fa3ecc4861df2c21d85  ImageMagick-5.3.8-18.src.rpm

i386:
109a54c8115e9f929a120fe907ac1bbe  ImageMagick-5.3.8-18.i386.rpm
60cf95f3801824d731cfe3d93f3cc516  ImageMagick-c++-5.3.8-18.i386.rpm
edb9abb15ef1cc8591236a5f5dd8dee5  ImageMagick-c++-devel-5.3.8-18.i386.rpm
fae9ae59ec43099ff7eeae3c3f04b6fc  ImageMagick-devel-5.3.8-18.i386.rpm
ceec4698e6267617714a29671e7e4b64  ImageMagick-perl-5.3.8-18.i386.rpm

ia64:
54b13bbeeca97ca66b702f007ebd9503  ImageMagick-5.3.8-18.ia64.rpm
e5d8dfdd4c976643759ba672776e6c08  ImageMagick-c++-5.3.8-18.ia64.rpm
bebe9a5db3becec10f24c928a07ab4f5  ImageMagick-c++-devel-5.3.8-18.ia64.rpm
1e0d98e9a9f1cf0b82fc1fa320e85c1d  ImageMagick-devel-5.3.8-18.ia64.rpm
c8c3614e04ba85f6aa978314b7d6a1d8  ImageMagick-perl-5.3.8-18.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ImageMagick-5.3.8-18.src.rpm
5b13d2b87e699fa3ecc4861df2c21d85  ImageMagick-5.3.8-18.src.rpm

ia64:
54b13bbeeca97ca66b702f007ebd9503  ImageMagick-5.3.8-18.ia64.rpm
e5d8dfdd4c976643759ba672776e6c08  ImageMagick-c++-5.3.8-18.ia64.rpm
bebe9a5db3becec10f24c928a07ab4f5  ImageMagick-c++-devel-5.3.8-18.ia64.rpm
1e0d98e9a9f1cf0b82fc1fa320e85c1d  ImageMagick-devel-5.3.8-18.ia64.rpm
c8c3614e04ba85f6aa978314b7d6a1d8  ImageMagick-perl-5.3.8-18.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ImageMagick-5.3.8-18.src.rpm
5b13d2b87e699fa3ecc4861df2c21d85  ImageMagick-5.3.8-18.src.rpm

i386:
109a54c8115e9f929a120fe907ac1bbe  ImageMagick-5.3.8-18.i386.rpm
60cf95f3801824d731cfe3d93f3cc516  ImageMagick-c++-5.3.8-18.i386.rpm
edb9abb15ef1cc8591236a5f5dd8dee5  ImageMagick-c++-devel-5.3.8-18.i386.rpm
fae9ae59ec43099ff7eeae3c3f04b6fc  ImageMagick-devel-5.3.8-18.i386.rpm
ceec4698e6267617714a29671e7e4b64  ImageMagick-perl-5.3.8-18.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ImageMagick-5.3.8-18.src.rpm
5b13d2b87e699fa3ecc4861df2c21d85  ImageMagick-5.3.8-18.src.rpm

i386:
109a54c8115e9f929a120fe907ac1bbe  ImageMagick-5.3.8-18.i386.rpm
60cf95f3801824d731cfe3d93f3cc516  ImageMagick-c++-5.3.8-18.i386.rpm
edb9abb15ef1cc8591236a5f5dd8dee5  ImageMagick-c++-devel-5.3.8-18.i386.rpm
fae9ae59ec43099ff7eeae3c3f04b6fc  ImageMagick-devel-5.3.8-18.i386.rpm
ceec4698e6267617714a29671e7e4b64  ImageMagick-perl-5.3.8-18.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ImageMagick-5.5.6-24.src.rpm
3bc950ceb552980d3f1c21bae5315d7e  ImageMagick-5.5.6-24.src.rpm

i386:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ece4528cde3b2482ed05c51733a4e5c3  ImageMagick-c++-devel-5.5.6-24.i386.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
11c8fcd1c18be1adabbf54f850185805  ImageMagick-devel-5.5.6-24.i386.rpm
78d0675a445d7335a9b8bf9d2544d50d  ImageMagick-perl-5.5.6-24.i386.rpm

ia64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
91906175b71992a300ca3573609465e7  ImageMagick-5.5.6-24.ia64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ce2ce7cea7ca24c3c203c8c09e3a0f37  ImageMagick-c++-5.5.6-24.ia64.rpm
ad06eb6b80e032228d9e31a819dcc3b7  ImageMagick-c++-devel-5.5.6-24.ia64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
5c6167a5c7057b600f14477facbaddcb  ImageMagick-debuginfo-5.5.6-24.ia64.rpm
a90e21b07eb4c75e122d727e59a10898  ImageMagick-devel-5.5.6-24.ia64.rpm
33398fd39d8b4ff5679044c0ed863250  ImageMagick-perl-5.5.6-24.ia64.rpm

ppc:
cc732e4a0bd23788e9ea0dd66db1c8cb  ImageMagick-5.5.6-24.ppc.rpm
69e719534910f8c71ae95d503071b056  ImageMagick-5.5.6-24.ppc64.rpm
c505c387cb23b76ad5e02b94da5f5077  ImageMagick-c++-5.5.6-24.ppc.rpm
302d02b3c23fef2264a57dba732af8fc  ImageMagick-c++-5.5.6-24.ppc64.rpm
85de69a83083a37591bc42b3c01ea6c3  ImageMagick-c++-devel-5.5.6-24.ppc.rpm
6f07575361511a9f40da41a9d914fe29  ImageMagick-debuginfo-5.5.6-24.ppc.rpm
7de70179c8f23c44395210a2e571f1c8  ImageMagick-debuginfo-5.5.6-24.ppc64.rpm
0940ea72f42211f04db878d44f03d845  ImageMagick-devel-5.5.6-24.ppc.rpm
a69bf168bf9e0449d5a6270f85fe0a70  ImageMagick-perl-5.5.6-24.ppc.rpm

s390:
6d2b5fa36d929e8c353868e8dfd6b95f  ImageMagick-5.5.6-24.s390.rpm
c80729516bf2844dce872359d22d4304  ImageMagick-c++-5.5.6-24.s390.rpm
b3c83844aeb38ebcfc329f24bed31dc1  ImageMagick-c++-devel-5.5.6-24.s390.rpm
302e4a738a6cea21e235bc2b6b43f720  ImageMagick-debuginfo-5.5.6-24.s390.rpm
4b761fada146122d861a6da0e1a6c11c  ImageMagick-devel-5.5.6-24.s390.rpm
9c42eceb1da913f05c5886d409d9e533  ImageMagick-perl-5.5.6-24.s390.rpm

s390x:
6d2b5fa36d929e8c353868e8dfd6b95f  ImageMagick-5.5.6-24.s390.rpm
83a48034d40a65268c92cd6d3fa0923e  ImageMagick-5.5.6-24.s390x.rpm
c80729516bf2844dce872359d22d4304  ImageMagick-c++-5.5.6-24.s390.rpm
7c330f27b091c3e4ef1ae772a0d08c3d  ImageMagick-c++-5.5.6-24.s390x.rpm
a8db406b8b6ca650f96a86733ebfb490  ImageMagick-c++-devel-5.5.6-24.s390x.rpm
302e4a738a6cea21e235bc2b6b43f720  ImageMagick-debuginfo-5.5.6-24.s390.rpm
9c3ce4f5ba73df47171fe4eac2f86959  ImageMagick-debuginfo-5.5.6-24.s390x.rpm
71607e82232dd8733ddd76caba6e755d  ImageMagick-devel-5.5.6-24.s390x.rpm
722afd966930b322bce57fa5067a6343  ImageMagick-perl-5.5.6-24.s390x.rpm

x86_64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
db92a0a1333d240dbd1b6385471dba5d  ImageMagick-5.5.6-24.x86_64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
eccf9720c31adb5ee69b14225160ac3c  ImageMagick-c++-5.5.6-24.x86_64.rpm
ab1c05b920996aed894619f5751f6b29  ImageMagick-c++-devel-5.5.6-24.x86_64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
53d697504893ba7b59343e4f84b64602  ImageMagick-debuginfo-5.5.6-24.x86_64.rpm
d2e2dab017e2269d1d56f485b65ac575  ImageMagick-devel-5.5.6-24.x86_64.rpm
5e1adfa36e1f65b2376d9db34a4c225c  ImageMagick-perl-5.5.6-24.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ImageMagick-5.5.6-24.src.rpm
3bc950ceb552980d3f1c21bae5315d7e  ImageMagick-5.5.6-24.src.rpm

i386:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ece4528cde3b2482ed05c51733a4e5c3  ImageMagick-c++-devel-5.5.6-24.i386.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
11c8fcd1c18be1adabbf54f850185805  ImageMagick-devel-5.5.6-24.i386.rpm
78d0675a445d7335a9b8bf9d2544d50d  ImageMagick-perl-5.5.6-24.i386.rpm

x86_64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
db92a0a1333d240dbd1b6385471dba5d  ImageMagick-5.5.6-24.x86_64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
eccf9720c31adb5ee69b14225160ac3c  ImageMagick-c++-5.5.6-24.x86_64.rpm
ab1c05b920996aed894619f5751f6b29  ImageMagick-c++-devel-5.5.6-24.x86_64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
53d697504893ba7b59343e4f84b64602  ImageMagick-debuginfo-5.5.6-24.x86_64.rpm
d2e2dab017e2269d1d56f485b65ac575  ImageMagick-devel-5.5.6-24.x86_64.rpm
5e1adfa36e1f65b2376d9db34a4c225c  ImageMagick-perl-5.5.6-24.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ImageMagick-5.5.6-24.src.rpm
3bc950ceb552980d3f1c21bae5315d7e  ImageMagick-5.5.6-24.src.rpm

i386:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ece4528cde3b2482ed05c51733a4e5c3  ImageMagick-c++-devel-5.5.6-24.i386.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
11c8fcd1c18be1adabbf54f850185805  ImageMagick-devel-5.5.6-24.i386.rpm
78d0675a445d7335a9b8bf9d2544d50d  ImageMagick-perl-5.5.6-24.i386.rpm

ia64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
91906175b71992a300ca3573609465e7  ImageMagick-5.5.6-24.ia64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ce2ce7cea7ca24c3c203c8c09e3a0f37  ImageMagick-c++-5.5.6-24.ia64.rpm
ad06eb6b80e032228d9e31a819dcc3b7  ImageMagick-c++-devel-5.5.6-24.ia64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
5c6167a5c7057b600f14477facbaddcb  ImageMagick-debuginfo-5.5.6-24.ia64.rpm
a90e21b07eb4c75e122d727e59a10898  ImageMagick-devel-5.5.6-24.ia64.rpm
33398fd39d8b4ff5679044c0ed863250  ImageMagick-perl-5.5.6-24.ia64.rpm

x86_64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
db92a0a1333d240dbd1b6385471dba5d  ImageMagick-5.5.6-24.x86_64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
eccf9720c31adb5ee69b14225160ac3c  ImageMagick-c++-5.5.6-24.x86_64.rpm
ab1c05b920996aed894619f5751f6b29  ImageMagick-c++-devel-5.5.6-24.x86_64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
53d697504893ba7b59343e4f84b64602  ImageMagick-debuginfo-5.5.6-24.x86_64.rpm
d2e2dab017e2269d1d56f485b65ac575  ImageMagick-devel-5.5.6-24.x86_64.rpm
5e1adfa36e1f65b2376d9db34a4c225c  ImageMagick-perl-5.5.6-24.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ImageMagick-5.5.6-24.src.rpm
3bc950ceb552980d3f1c21bae5315d7e  ImageMagick-5.5.6-24.src.rpm

i386:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ece4528cde3b2482ed05c51733a4e5c3  ImageMagick-c++-devel-5.5.6-24.i386.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
11c8fcd1c18be1adabbf54f850185805  ImageMagick-devel-5.5.6-24.i386.rpm
78d0675a445d7335a9b8bf9d2544d50d  ImageMagick-perl-5.5.6-24.i386.rpm

ia64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
91906175b71992a300ca3573609465e7  ImageMagick-5.5.6-24.ia64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
ce2ce7cea7ca24c3c203c8c09e3a0f37  ImageMagick-c++-5.5.6-24.ia64.rpm
ad06eb6b80e032228d9e31a819dcc3b7  ImageMagick-c++-devel-5.5.6-24.ia64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
5c6167a5c7057b600f14477facbaddcb  ImageMagick-debuginfo-5.5.6-24.ia64.rpm
a90e21b07eb4c75e122d727e59a10898  ImageMagick-devel-5.5.6-24.ia64.rpm
33398fd39d8b4ff5679044c0ed863250  ImageMagick-perl-5.5.6-24.ia64.rpm

x86_64:
6a55ce27a37b9e59756aa204084a3e19  ImageMagick-5.5.6-24.i386.rpm
db92a0a1333d240dbd1b6385471dba5d  ImageMagick-5.5.6-24.x86_64.rpm
e87155faf7715f7885590812b35a49fd  ImageMagick-c++-5.5.6-24.i386.rpm
eccf9720c31adb5ee69b14225160ac3c  ImageMagick-c++-5.5.6-24.x86_64.rpm
ab1c05b920996aed894619f5751f6b29  ImageMagick-c++-devel-5.5.6-24.x86_64.rpm
675c74666d0b011c18ec7e79d8ddb039  ImageMagick-debuginfo-5.5.6-24.i386.rpm
53d697504893ba7b59343e4f84b64602  ImageMagick-debuginfo-5.5.6-24.x86_64.rpm
d2e2dab017e2269d1d56f485b65ac575  ImageMagick-devel-5.5.6-24.x86_64.rpm
5e1adfa36e1f65b2376d9db34a4c225c  ImageMagick-perl-5.5.6-24.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ImageMagick-6.0.7.1-16.0.3.src.rpm
8ba50344d72fa3ed2dc8f13885033f16  ImageMagick-6.0.7.1-16.0.3.src.rpm

i386:
403efb368019b49e27d607b787f0bcfc  ImageMagick-6.0.7.1-16.0.3.i386.rpm
af1dd3384e84f325712103903e936b79  ImageMagick-c++-6.0.7.1-16.0.3.i386.rpm
6b240b1bcaa2d8963cd0b7e063ed06e3  ImageMagick-c++-devel-6.0.7.1-16.0.3.i386.rpm
560989c86b5dac1a634fb99d14d73b6d  ImageMagick-debuginfo-6.0.7.1-16.0.3.i386.rpm
847a3979f10ee0d50b53d26e66353474  ImageMagick-devel-6.0.7.1-16.0.3.i386.rpm
ec32e050f5a54e53a13c69729af6c569  ImageMagick-perl-6.0.7.1-16.0.3.i386.rpm

ia64:
f3eb1fa2d4dc6eb774d9bff138abba47  ImageMagick-6.0.7.1-16.0.3.ia64.rpm
4948ce851716710e00f705e3e0aeaea8  ImageMagick-c++-6.0.7.1-16.0.3.ia64.rpm
8f250177128cbb3d1afcff6a5522d674  ImageMagick-c++-devel-6.0.7.1-16.0.3.ia64.rpm
6e69adcf540d3b634275bc2a3daaee05  ImageMagick-debuginfo-6.0.7.1-16.0.3.ia64.rpm
dbff630e687031a7fa88a14e209cb2fe  ImageMagick-devel-6.0.7.1-16.0.3.ia64.rpm
86e458c7092ff28a074a628c69b059dc  ImageMagick-perl-6.0.7.1-16.0.3.ia64.rpm

ppc:
f83a39b89723bb17fe8b39ed91808bf9  ImageMagick-6.0.7.1-16.0.3.ppc.rpm
9c08581e5afaa18b76f3f8573cd85689  ImageMagick-c++-6.0.7.1-16.0.3.ppc.rpm
24a1de0bf0b7e20a9d1d0b6c8ae770d9  ImageMagick-c++-devel-6.0.7.1-16.0.3.ppc.rpm
653b1b42b1756e9754c0e1fada2065d9  ImageMagick-debuginfo-6.0.7.1-16.0.3.ppc.rpm
04c4e8ebe931a369303446e2b256e809  ImageMagick-devel-6.0.7.1-16.0.3.ppc.rpm
e615284fbbef05effbc75741b4ad166f  ImageMagick-perl-6.0.7.1-16.0.3.ppc.rpm

s390:
fa0be9e39c21e2614df650f7c6df01a0  ImageMagick-6.0.7.1-16.0.3.s390.rpm
9ae1153b5507ee12b1d0b8a70128c361  ImageMagick-c++-6.0.7.1-16.0.3.s390.rpm
f8ea16d5933639c687d2600c613198b5  ImageMagick-c++-devel-6.0.7.1-16.0.3.s390.rpm
f470da4fc5732ef4c4b7f02a90a02180  ImageMagick-debuginfo-6.0.7.1-16.0.3.s390.rpm
8e220d50cc09ca1b9db38df6dbf3d338  ImageMagick-devel-6.0.7.1-16.0.3.s390.rpm
20f51c2c36b0f5659def080b054e0189  ImageMagick-perl-6.0.7.1-16.0.3.s390.rpm

s390x:
7629763b389c6aadd7c6787b3e321e02  ImageMagick-6.0.7.1-16.0.3.s390x.rpm
4a5bb45313add5ad8881e90a25038efd  ImageMagick-c++-6.0.7.1-16.0.3.s390x.rpm
01be6d16a163a13ba0f7ea653f7d5199  ImageMagick-c++-devel-6.0.7.1-16.0.3.s390x.rpm
be2fddd6c5266e84f5e1559a007c64b2  ImageMagick-debuginfo-6.0.7.1-16.0.3.s390x.rpm
dffeb8afca405a2fc05f8d3ae738a983  ImageMagick-devel-6.0.7.1-16.0.3.s390x.rpm
1e14883652257e2b5a4de605ecf40797  ImageMagick-perl-6.0.7.1-16.0.3.s390x.rpm

x86_64:
2c561526d05cab194880c3b51c7d81b9  ImageMagick-6.0.7.1-16.0.3.x86_64.rpm
6e9e51c2fbef3f88a954af41f2598d8e  ImageMagick-c++-6.0.7.1-16.0.3.x86_64.rpm
9c5c0a0bedc7fa1cc63e79adb6450cdb  ImageMagick-c++-devel-6.0.7.1-16.0.3.x86_64.rpm
a1733c01e15c84860543120d14ca94b3  ImageMagick-debuginfo-6.0.7.1-16.0.3.x86_64.rpm
1a83c8311f29525e2361d0ffd8a4980b  ImageMagick-devel-6.0.7.1-16.0.3.x86_64.rpm
bc758e97974722c09746f100e7aa614a  ImageMagick-perl-6.0.7.1-16.0.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ImageMagick-6.0.7.1-16.0.3.src.rpm
8ba50344d72fa3ed2dc8f13885033f16  ImageMagick-6.0.7.1-16.0.3.src.rpm

i386:
403efb368019b49e27d607b787f0bcfc  ImageMagick-6.0.7.1-16.0.3.i386.rpm
af1dd3384e84f325712103903e936b79  ImageMagick-c++-6.0.7.1-16.0.3.i386.rpm
6b240b1bcaa2d8963cd0b7e063ed06e3  ImageMagick-c++-devel-6.0.7.1-16.0.3.i386.rpm
560989c86b5dac1a634fb99d14d73b6d  ImageMagick-debuginfo-6.0.7.1-16.0.3.i386.rpm
847a3979f10ee0d50b53d26e66353474  ImageMagick-devel-6.0.7.1-16.0.3.i386.rpm
ec32e050f5a54e53a13c69729af6c569  ImageMagick-perl-6.0.7.1-16.0.3.i386.rpm

x86_64:
2c561526d05cab194880c3b51c7d81b9  ImageMagick-6.0.7.1-16.0.3.x86_64.rpm
6e9e51c2fbef3f88a954af41f2598d8e  ImageMagick-c++-6.0.7.1-16.0.3.x86_64.rpm
9c5c0a0bedc7fa1cc63e79adb6450cdb  ImageMagick-c++-devel-6.0.7.1-16.0.3.x86_64.rpm
a1733c01e15c84860543120d14ca94b3  ImageMagick-debuginfo-6.0.7.1-16.0.3.x86_64.rpm
1a83c8311f29525e2361d0ffd8a4980b  ImageMagick-devel-6.0.7.1-16.0.3.x86_64.rpm
bc758e97974722c09746f100e7aa614a  ImageMagick-perl-6.0.7.1-16.0.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ImageMagick-6.0.7.1-16.0.3.src.rpm
8ba50344d72fa3ed2dc8f13885033f16  ImageMagick-6.0.7.1-16.0.3.src.rpm

i386:
403efb368019b49e27d607b787f0bcfc  ImageMagick-6.0.7.1-16.0.3.i386.rpm
af1dd3384e84f325712103903e936b79  ImageMagick-c++-6.0.7.1-16.0.3.i386.rpm
6b240b1bcaa2d8963cd0b7e063ed06e3  ImageMagick-c++-devel-6.0.7.1-16.0.3.i386.rpm
560989c86b5dac1a634fb99d14d73b6d  ImageMagick-debuginfo-6.0.7.1-16.0.3.i386.rpm
847a3979f10ee0d50b53d26e66353474  ImageMagick-devel-6.0.7.1-16.0.3.i386.rpm
ec32e050f5a54e53a13c69729af6c569  ImageMagick-perl-6.0.7.1-16.0.3.i386.rpm

ia64:
f3eb1fa2d4dc6eb774d9bff138abba47  ImageMagick-6.0.7.1-16.0.3.ia64.rpm
4948ce851716710e00f705e3e0aeaea8  ImageMagick-c++-6.0.7.1-16.0.3.ia64.rpm
8f250177128cbb3d1afcff6a5522d674  ImageMagick-c++-devel-6.0.7.1-16.0.3.ia64.rpm
6e69adcf540d3b634275bc2a3daaee05  ImageMagick-debuginfo-6.0.7.1-16.0.3.ia64.rpm
dbff630e687031a7fa88a14e209cb2fe  ImageMagick-devel-6.0.7.1-16.0.3.ia64.rpm
86e458c7092ff28a074a628c69b059dc  ImageMagick-perl-6.0.7.1-16.0.3.ia64.rpm

x86_64:
2c561526d05cab194880c3b51c7d81b9  ImageMagick-6.0.7.1-16.0.3.x86_64.rpm
6e9e51c2fbef3f88a954af41f2598d8e  ImageMagick-c++-6.0.7.1-16.0.3.x86_64.rpm
9c5c0a0bedc7fa1cc63e79adb6450cdb  ImageMagick-c++-devel-6.0.7.1-16.0.3.x86_64.rpm
a1733c01e15c84860543120d14ca94b3  ImageMagick-debuginfo-6.0.7.1-16.0.3.x86_64.rpm
1a83c8311f29525e2361d0ffd8a4980b  ImageMagick-devel-6.0.7.1-16.0.3.x86_64.rpm
bc758e97974722c09746f100e7aa614a  ImageMagick-perl-6.0.7.1-16.0.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ImageMagick-6.0.7.1-16.0.3.src.rpm
8ba50344d72fa3ed2dc8f13885033f16  ImageMagick-6.0.7.1-16.0.3.src.rpm

i386:
403efb368019b49e27d607b787f0bcfc  ImageMagick-6.0.7.1-16.0.3.i386.rpm
af1dd3384e84f325712103903e936b79  ImageMagick-c++-6.0.7.1-16.0.3.i386.rpm
6b240b1bcaa2d8963cd0b7e063ed06e3  ImageMagick-c++-devel-6.0.7.1-16.0.3.i386.rpm
560989c86b5dac1a634fb99d14d73b6d  ImageMagick-debuginfo-6.0.7.1-16.0.3.i386.rpm
847a3979f10ee0d50b53d26e66353474  ImageMagick-devel-6.0.7.1-16.0.3.i386.rpm
ec32e050f5a54e53a13c69729af6c569  ImageMagick-perl-6.0.7.1-16.0.3.i386.rpm

ia64:
f3eb1fa2d4dc6eb774d9bff138abba47  ImageMagick-6.0.7.1-16.0.3.ia64.rpm
4948ce851716710e00f705e3e0aeaea8  ImageMagick-c++-6.0.7.1-16.0.3.ia64.rpm
8f250177128cbb3d1afcff6a5522d674  ImageMagick-c++-devel-6.0.7.1-16.0.3.ia64.rpm
6e69adcf540d3b634275bc2a3daaee05  ImageMagick-debuginfo-6.0.7.1-16.0.3.ia64.rpm
dbff630e687031a7fa88a14e209cb2fe  ImageMagick-devel-6.0.7.1-16.0.3.ia64.rpm
86e458c7092ff28a074a628c69b059dc  ImageMagick-perl-6.0.7.1-16.0.3.ia64.rpm

x86_64:
2c561526d05cab194880c3b51c7d81b9  ImageMagick-6.0.7.1-16.0.3.x86_64.rpm
6e9e51c2fbef3f88a954af41f2598d8e  ImageMagick-c++-6.0.7.1-16.0.3.x86_64.rpm
9c5c0a0bedc7fa1cc63e79adb6450cdb  ImageMagick-c++-devel-6.0.7.1-16.0.3.x86_64.rpm
a1733c01e15c84860543120d14ca94b3  ImageMagick-debuginfo-6.0.7.1-16.0.3.x86_64.rpm
1a83c8311f29525e2361d0ffd8a4980b  ImageMagick-devel-6.0.7.1-16.0.3.x86_64.rpm
bc758e97974722c09746f100e7aa614a  ImageMagick-perl-6.0.7.1-16.0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2440
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5868
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF1I1dXlSAg2UNWIIRAlWpAKChw1ZDVPW3eWo38tgk2cqHMRotrACgwvSf
vQbWvqfQ8/4dZDupRJ9UqUo=
=E85G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRdU0nyh9+71yA2DNAQK0rAP/UHBKlxc071GD7xEC1kKX3f9+Qh+wFeFJ
q+Yt1MND0mxoBgnaLdzdVKk6CcG7RJcuVJ7ENvSwK6M1+B0Ot8QjGt6q77qHqgPx
GC945iN2r08aMS5FbKcEjdy3JaXG65chTZ/awMnSsWZs8qt6G827Co1d5/u+Isxl
8jGHpBBrOd8=
=HJvM
-----END PGP SIGNATURE-----