-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0206
               Low: ImageMagick security and bug fix update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4167  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0301.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ImageMagick check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ImageMagick security and bug fix update
Advisory ID:       RHSA-2012:0301-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0301.html
Issue date:        2012-02-21
CVE Names:         CVE-2010-4167 
=====================================================================

1. Summary:

Updated ImageMagick packages that fix one security issue and multiple bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

It was found that ImageMagick utilities tried to load ImageMagick
configuration files from the current working directory. If a user ran an
ImageMagick utility in an attacker-controlled directory containing a
specially-crafted ImageMagick configuration file, it could cause the
utility to execute arbitrary code. (CVE-2010-4167)

This update also fixes the following bugs:

* Previously, the "identify -verbose" command failed with an assertion if
there was no image information available. An upstream patch has been
applied, so that GetImageOption() is now called correctly. Now, the
"identify -verbose" command works correctly even if no image information is
available. (BZ#502626)

* Previously, an incorrect use of the semaphore data type led to a
deadlock. As a consequence, the ImageMagick utility could become
unresponsive when converting JPEG files to PDF (Portable Document Format)
files. A patch has been applied to address the deadlock issue, and JPEG
files can now be properly converted to PDF files. (BZ#530592)

* Previously, running the "convert" command with the "-color" option failed
with a memory allocation error. The source code has been modified to fix
problems with memory allocation. Now, using the "convert" command with the
"-color" option works correctly. (BZ#616538)

* Previously, ImageMagick could become unresponsive when using the
"display" command on damaged GIF files. The source code has been revised to
prevent the issue. ImageMagick now produces an error message in the
described scenario. A file selector is now opened so the user can choose
another image to display. (BZ#693989)

* Prior to this update, the "convert" command did not handle rotated PDF
files correctly. As a consequence, the output was rendered as a portrait
with the content being cropped. With this update, the PDF render geometry
is modified, and the output produced by the "convert" command is properly
rendered as a landscape. (BZ#694922)

All users of ImageMagick are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of ImageMagick must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

580535 - Using "-page" option in ImageMagick's "convert" set bogus page size in PostScript
652860 - CVE-2010-4167 ImageMagick: configuration files read from $CWD may allow arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-12.el5.src.rpm

i386:
ImageMagick-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-6.2.8.0-12.el5.i386.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.i386.rpm
ImageMagick-perl-6.2.8.0-12.el5.i386.rpm

x86_64:
ImageMagick-6.2.8.0-12.el5.i386.rpm
ImageMagick-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-c++-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.i386.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-perl-6.2.8.0-12.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-12.el5.src.rpm

i386:
ImageMagick-c++-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.i386.rpm
ImageMagick-devel-6.2.8.0-12.el5.i386.rpm

x86_64:
ImageMagick-c++-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.i386.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-devel-6.2.8.0-12.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ImageMagick-6.2.8.0-12.el5.src.rpm

i386:
ImageMagick-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.i386.rpm
ImageMagick-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-perl-6.2.8.0-12.el5.i386.rpm

ia64:
ImageMagick-6.2.8.0-12.el5.ia64.rpm
ImageMagick-c++-6.2.8.0-12.el5.ia64.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.ia64.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.ia64.rpm
ImageMagick-devel-6.2.8.0-12.el5.ia64.rpm
ImageMagick-perl-6.2.8.0-12.el5.ia64.rpm

ppc:
ImageMagick-6.2.8.0-12.el5.ppc.rpm
ImageMagick-6.2.8.0-12.el5.ppc64.rpm
ImageMagick-c++-6.2.8.0-12.el5.ppc.rpm
ImageMagick-c++-6.2.8.0-12.el5.ppc64.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.ppc.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.ppc64.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.ppc.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.ppc64.rpm
ImageMagick-devel-6.2.8.0-12.el5.ppc.rpm
ImageMagick-devel-6.2.8.0-12.el5.ppc64.rpm
ImageMagick-perl-6.2.8.0-12.el5.ppc.rpm

s390x:
ImageMagick-6.2.8.0-12.el5.s390.rpm
ImageMagick-6.2.8.0-12.el5.s390x.rpm
ImageMagick-c++-6.2.8.0-12.el5.s390.rpm
ImageMagick-c++-6.2.8.0-12.el5.s390x.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.s390.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.s390x.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.s390.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.s390x.rpm
ImageMagick-devel-6.2.8.0-12.el5.s390.rpm
ImageMagick-devel-6.2.8.0-12.el5.s390x.rpm
ImageMagick-perl-6.2.8.0-12.el5.s390x.rpm

x86_64:
ImageMagick-6.2.8.0-12.el5.i386.rpm
ImageMagick-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-c++-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-c++-devel-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.i386.rpm
ImageMagick-debuginfo-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-devel-6.2.8.0-12.el5.i386.rpm
ImageMagick-devel-6.2.8.0-12.el5.x86_64.rpm
ImageMagick-perl-6.2.8.0-12.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4167.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyUvXlSAg2UNWIIRAn6yAJ9m6aDVE39cwPtzbME8/CVZ32X1NwCfS8Ig
EGMPF79JWJQMG+dJRLWFXS4=
=QwXY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9oNj
-----END PGP SIGNATURE-----