Lucene search

K
centosCentOS ProjectCESA-2005:480
HistoryJun 02, 2005 - 3:28 p.m.

ImageMagick security update

2005-06-0215:28:25
CentOS Project
lists.centos.org
52

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.037

Percentile

91.8%

CentOS Errata and Security Advisory CESA-2005:480

ImageMagick™ is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

A denial of service bug was found in the way ImageMagick parses XWD files.
A user or program executing ImageMagick to process a malicious XWD file can
cause ImageMagick to enter an infinite loop causing a denial of service
condition. The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CAN-2005-1739 to this issue.

Users of ImageMagick should upgrade to these updated packages, which
contain a backported patch, and are not vulnerable to this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2005-June/073942.html
https://lists.centos.org/pipermail/centos-announce/2005-June/073943.html
https://lists.centos.org/pipermail/centos-announce/2005-June/073951.html
https://lists.centos.org/pipermail/centos-announce/2005-June/073952.html
https://lists.centos.org/pipermail/centos-announce/2005-June/073953.html
https://lists.centos.org/pipermail/centos-announce/2005-June/073954.html
https://lists.centos.org/pipermail/centos-announce/2005-June/073955.html

Affected packages:
ImageMagick
ImageMagick-c++
ImageMagick-c+±devel
ImageMagick-devel
ImageMagick-perl

Upstream details at:
https://access.redhat.com/errata/RHSA-2005:480

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.037

Percentile

91.8%