ID OPENVAS:1361412562310861642 Type openvas Reporter Copyright (c) 2010 Greenbone Networks GmbH Modified 2018-01-05T00:00:00
Description
Check for the Version of GraphicsMagick
###############################################################################
# OpenVAS Vulnerability Test
#
# Fedora Update for GraphicsMagick FEDORA-2010-0036
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_affected = "GraphicsMagick on Fedora 12";
tag_insight = "GraphicsMagick is a comprehensive image processing package which is initially
based on ImageMagick 5.5.2, but which has undergone significant re-work by
the GraphicsMagick Group to significantly improve the quality and performance
of the software.";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html");
script_oid("1.3.6.1.4.1.25623.1.0.861642");
script_version("$Revision: 8296 $");
script_tag(name:"last_modification", value:"$Date: 2018-01-05 08:28:01 +0100 (Fri, 05 Jan 2018) $");
script_tag(name:"creation_date", value:"2010-03-02 08:38:02 +0100 (Tue, 02 Mar 2010)");
script_tag(name:"cvss_base", value:"9.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
script_xref(name: "FEDORA", value: "2010-0036");
script_cve_id("CVE-2009-1882");
script_name("Fedora Update for GraphicsMagick FEDORA-2010-0036");
script_tag(name: "summary" , value: "Check for the Version of GraphicsMagick");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "FC12")
{
if ((res = isrpmvuln(pkg:"GraphicsMagick", rpm:"GraphicsMagick~1.3.7~4.fc12", rls:"FC12")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:1361412562310861642", "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Update for GraphicsMagick FEDORA-2010-0036", "description": "Check for the Version of GraphicsMagick", "published": "2010-03-02T00:00:00", "modified": "2018-01-05T00:00:00", "cvss": {"vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/", "score": 9.3}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310861642", "reporter": "Copyright (c) 2010 Greenbone Networks GmbH", "references": ["http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html", "2010-0036"], "cvelist": ["CVE-2009-1882"], "lastseen": "2018-01-08T12:54:13", "viewCount": 0, "enchantments": {"score": {"value": 7.0, "vector": "NONE", "modified": "2018-01-08T12:54:13", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2010-0036", "CVE-2009-1882"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310861686", "OPENVAS:880416", "OPENVAS:65739", "OPENVAS:136141256231066409", "OPENVAS:1361412562310870310", "OPENVAS:1361412562310870312", "OPENVAS:870310", "OPENVAS:1361412562310880416", "OPENVAS:1361412562310122326", "OPENVAS:136141256231065738"]}, {"type": "redhat", "idList": ["RHSA-2010:0653", "RHSA-2010:0652"]}, {"type": "fedora", "idList": ["FEDORA:5B9A510FCC7", "FEDORA:42E8710F87D", "FEDORA:0692610FCF8"]}, {"type": "centos", "idList": ["CESA-2010:0653", "CESA-2010:0652"]}, {"type": "gentoo", "idList": ["GLSA-201311-10", "GLSA-201006-03"]}, {"type": "oraclelinux", "idList": ["ELSA-2010-0652", "ELSA-2012-0301", "ELSA-2010-0653"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:21964", "SECURITYVULNS:VULN:9971"]}, {"type": "ubuntu", "idList": ["USN-784-1"]}, {"type": "nessus", "idList": ["SUSE_11_0_GRAPHICSMAGICK-090609.NASL", "ORACLELINUX_ELSA-2010-0653.NASL", "SL_20100825_IMAGEMAGICK_ON_SL5_X.NASL", "REDHAT-RHSA-2010-0653.NASL", "MANDRIVA_MDVSA-2009-260.NASL", "FEDORA_2010-0036.NASL", "SL_20100825_IMAGEMAGICK_ON_SL4_X.NASL", "SUSE_GRAPHICSMAGICK-6294.NASL", "SUSE_IMAGEMAGICK-6287.NASL", "SUSE_11_1_GRAPHICSMAGICK-090609.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1858-1:1404B", "DEBIAN:DSA-1903-1:FD736"]}], "modified": "2018-01-08T12:54:13", "rev": 2}, "vulnersScore": 7.0}, "pluginID": "1361412562310861642", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2010-0036\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"GraphicsMagick on Fedora 12\";\ntag_insight = \"GraphicsMagick is a comprehensive image processing package which is initially\n based on ImageMagick 5.5.2, but which has undergone significant re-work by\n the GraphicsMagick Group to significantly improve the quality and performance\n of the software.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.861642\");\n script_version(\"$Revision: 8296 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-05 08:28:01 +0100 (Fri, 05 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-02 08:38:02 +0100 (Tue, 02 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-0036\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2010-0036\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of GraphicsMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.7~4.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "naslFamily": "Fedora Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T11:54:14", "description": "Integer overflow in the XMakeImage function in magick/xwindow.c in ImageMagick 6.5.2-8, and GraphicsMagick, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow. NOTE: some of these details are obtained from third party information.", "edition": 3, "cvss3": {}, "published": "2009-06-02T15:30:00", "title": "CVE-2009-1882", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-1882"], "modified": "2018-10-10T19:38:00", "cpe": ["cpe:/a:imagemagick:imagemagick:6.5.2-8"], "id": "CVE-2009-1882", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1882", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:imagemagick:imagemagick:6.5.2-8:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-24T12:56:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "The remote host is missing an update to imagemagick\nannounced via advisory MDVSA-2009:260.", "modified": "2017-07-06T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:65739", "href": "http://plugins.openvas.org/nasl.php?oid=65739", "type": "openvas", "title": "Mandrake Security Advisory MDVSA-2009:260 (imagemagick)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_260.nasl 6573 2017-07-06 13:10:50Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:260 (imagemagick)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in ImageMagick,\nwhich could lead to integer overflow in the XMakeImage function in\nmagick/xwindow.c, allowing remote attackers to cause a denial of\nservice (crash) and possibly execute arbitrary code via a crafted\nTIFF file, which triggers a buffer overflow (CVE-2009-1882).\n\nThis update fixes this vulnerability.\n\nAffected: 2008.1, 2009.0, 2009.1, Corporate 3.0, Corporate 4.0,\n Enterprise Server 5.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:260\";\ntag_summary = \"The remote host is missing an update to imagemagick\nannounced via advisory MDVSA-2009:260.\";\n\n \n\nif(description)\n{\n script_id(65739);\n script_version(\"$Revision: 6573 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:10:50 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-1882\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Mandrake Security Advisory MDVSA-2009:260 (imagemagick)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"imagemagick\", rpm:\"imagemagick~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-desktop\", rpm:\"imagemagick-desktop~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-doc\", rpm:\"imagemagick-doc~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick1\", rpm:\"libmagick1~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick-devel\", rpm:\"libmagick-devel~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Image-Magick\", rpm:\"perl-Image-Magick~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick1\", rpm:\"lib64magick1~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick-devel\", rpm:\"lib64magick-devel~6.3.8.9~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick\", rpm:\"imagemagick~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-desktop\", rpm:\"imagemagick-desktop~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-doc\", rpm:\"imagemagick-doc~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick1\", rpm:\"libmagick1~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick-devel\", rpm:\"libmagick-devel~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Image-Magick\", rpm:\"perl-Image-Magick~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick1\", rpm:\"lib64magick1~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick-devel\", rpm:\"lib64magick-devel~6.4.2.10~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick\", rpm:\"imagemagick~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-desktop\", rpm:\"imagemagick-desktop~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-doc\", rpm:\"imagemagick-doc~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick2\", rpm:\"libmagick2~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick-devel\", rpm:\"libmagick-devel~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Image-Magick\", rpm:\"perl-Image-Magick~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick2\", rpm:\"lib64magick2~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick-devel\", rpm:\"lib64magick-devel~6.5.0.2~1.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~5.5.7.15~6.13.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-doc\", rpm:\"ImageMagick-doc~5.5.7.15~6.13.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libMagick5.5.7\", rpm:\"libMagick5.5.7~5.5.7.15~6.13.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libMagick5.5.7-devel\", rpm:\"libMagick5.5.7-devel~5.5.7.15~6.13.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Magick\", rpm:\"perl-Magick~5.5.7.15~6.13.C30mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~5.5.7.15~6.3.100mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-doc\", rpm:\"ImageMagick-doc~5.5.7.15~6.3.100mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64Magick5.5.7\", rpm:\"lib64Magick5.5.7~5.5.7.15~6.3.100mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64Magick5.5.7-devel\", rpm:\"lib64Magick5.5.7-devel~5.5.7.15~6.3.100mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Magick\", rpm:\"perl-Magick~5.5.7.15~6.3.100mdk\", rls:\"MNDK_3.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-doc\", rpm:\"ImageMagick-doc~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libMagick8.4.2\", rpm:\"libMagick8.4.2~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libMagick8.4.2-devel\", rpm:\"libMagick8.4.2-devel~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Image-Magick\", rpm:\"perl-Image-Magick~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64Magick8.4.2\", rpm:\"lib64Magick8.4.2~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64Magick8.4.2-devel\", rpm:\"lib64Magick8.4.2-devel~6.2.4.3~1.9.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick\", rpm:\"imagemagick~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-desktop\", rpm:\"imagemagick-desktop~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-doc\", rpm:\"imagemagick-doc~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick1\", rpm:\"libmagick1~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick-devel\", rpm:\"libmagick-devel~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Image-Magick\", rpm:\"perl-Image-Magick~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick1\", rpm:\"lib64magick1~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick-devel\", rpm:\"lib64magick-devel~6.4.2.10~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "The remote host is missing an update to imagemagick\nannounced via advisory MDVSA-2009:260-1.", "modified": "2018-04-06T00:00:00", "published": "2009-12-10T00:00:00", "id": "OPENVAS:136141256231066409", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066409", "type": "openvas", "title": "Mandriva Security Advisory MDVSA-2009:260-1 (imagemagick)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_260_1.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:260-1 (imagemagick)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in ImageMagick,\nwhich could lead to integer overflow in the XMakeImage function in\nmagick/xwindow.c, allowing remote attackers to cause a denial of\nservice (crash) and possibly execute arbitrary code via a crafted\nTIFF file, which triggers a buffer overflow (CVE-2009-1882).\n\nThis update fixes this vulnerability.\n\nUpdate:\n\nPackages for 2008.0 are being provided due to extended support for\nCorporate products.\n\nAffected: 2008.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:260-1\";\ntag_summary = \"The remote host is missing an update to imagemagick\nannounced via advisory MDVSA-2009:260-1.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66409\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2009-1882\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Mandriva Security Advisory MDVSA-2009:260-1 (imagemagick)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"imagemagick\", rpm:\"imagemagick~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-desktop\", rpm:\"imagemagick-desktop~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"imagemagick-doc\", rpm:\"imagemagick-doc~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick10.7.0\", rpm:\"libmagick10.7.0~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmagick10.7.0-devel\", rpm:\"libmagick10.7.0-devel~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Image-Magick\", rpm:\"perl-Image-Magick~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick10.7.0\", rpm:\"lib64magick10.7.0~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64magick10.7.0-devel\", rpm:\"lib64magick10.7.0-devel~6.3.2.9~10.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-18T11:05:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "Check for the Version of ImageMagick", "modified": "2018-01-17T00:00:00", "published": "2010-08-30T00:00:00", "id": "OPENVAS:1361412562310870312", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870312", "type": "openvas", "title": "RedHat Update for ImageMagick RHSA-2010:0653-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for ImageMagick RHSA-2010:0653-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ImageMagick is an image display and manipulation tool for the X Window\n System that can read and write multiple image formats.\n\n An integer overflow flaw, leading to a heap-based buffer overflow, was\n found in the ImageMagick routine responsible for creating X11 images. An\n attacker could create a specially-crafted image file that, when opened by a\n victim, would cause ImageMagick to crash or, potentially, execute arbitrary\n code. (CVE-2009-1882)\n \n Users of ImageMagick are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. All running\n instances of ImageMagick must be restarted for this update to take effect.\";\n\ntag_affected = \"ImageMagick on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-August/msg00030.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870312\");\n script_version(\"$Revision: 8447 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 17:12:19 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-30 16:59:25 +0200 (Mon, 30 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2010:0653-01\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"RedHat Update for ImageMagick RHSA-2010:0653-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ImageMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.0.7.1~20.el4_8.1\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-c++\", rpm:\"ImageMagick-c++~6.0.7.1~20.el4_8.1\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-c++-devel\", rpm:\"ImageMagick-c++-devel~6.0.7.1~20.el4_8.1\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-debuginfo\", rpm:\"ImageMagick-debuginfo~6.0.7.1~20.el4_8.1\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-devel\", rpm:\"ImageMagick-devel~6.0.7.1~20.el4_8.1\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-perl\", rpm:\"ImageMagick-perl~6.0.7.1~20.el4_8.1\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-18T10:57:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "Check for the Version of GraphicsMagick", "modified": "2017-12-18T00:00:00", "published": "2010-03-02T00:00:00", "id": "OPENVAS:861686", "href": "http://plugins.openvas.org/nasl.php?oid=861686", "type": "openvas", "title": "Fedora Update for GraphicsMagick FEDORA-2010-0001", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2010-0001\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"GraphicsMagick on Fedora 11\";\ntag_insight = \"GraphicsMagick is a comprehensive image processing package which is initially\n based on ImageMagick 5.5.2, but which has undergone significant re-work by\n the GraphicsMagick Group to significantly improve the quality and performance\n of the software.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033833.html\");\n script_id(861686);\n script_version(\"$Revision: 8153 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-18 07:30:39 +0100 (Mon, 18 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-02 08:38:02 +0100 (Tue, 02 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-0001\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2010-0001\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of GraphicsMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC11\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.7~4.fc11\", rls:\"FC11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-21T11:32:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "Check for the Version of ImageMagick", "modified": "2017-12-20T00:00:00", "published": "2010-08-30T00:00:00", "id": "OPENVAS:880416", "href": "http://plugins.openvas.org/nasl.php?oid=880416", "type": "openvas", "title": "CentOS Update for ImageMagick CESA-2010:0653 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for ImageMagick CESA-2010:0653 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ImageMagick is an image display and manipulation tool for the X Window\n System that can read and write multiple image formats.\n\n An integer overflow flaw, leading to a heap-based buffer overflow, was\n found in the ImageMagick routine responsible for creating X11 images. An\n attacker could create a specially-crafted image file that, when opened by a\n victim, would cause ImageMagick to crash or, potentially, execute arbitrary\n code. (CVE-2009-1882)\n \n Users of ImageMagick are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. All running\n instances of ImageMagick must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ImageMagick on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2010-August/016940.html\");\n script_id(880416);\n script_version(\"$Revision: 8186 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-20 07:30:34 +0100 (Wed, 20 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-30 16:59:25 +0200 (Mon, 30 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2010:0653\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"CentOS Update for ImageMagick CESA-2010:0653 centos4 i386\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ImageMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-c++\", rpm:\"ImageMagick-c++~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-c++-devel\", rpm:\"ImageMagick-c++-devel~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-devel\", rpm:\"ImageMagick-devel~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-perl\", rpm:\"ImageMagick-perl~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "The remote host is missing an update to graphicsmagick\nannounced via advisory MDVSA-2009:261.", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:136141256231065738", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065738", "type": "openvas", "title": "Mandrake Security Advisory MDVSA-2009:261 (graphicsmagick)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_261.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:261 (graphicsmagick)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in GraphicsMagick,\nwhich could lead to integer overflow in the XMakeImage function in\nmagick/xwindow.c, allowing remote attackers to cause a denial of\nservice (crash) and possibly execute arbitrary code via a crafted\nTIFF file, which triggers a buffer overflow (CVE-2009-1882).\n\nThis update fixes this vulnerability.\n\nAffected: 2009.0, 2009.1, Enterprise Server 5.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:261\";\ntag_summary = \"The remote host is missing an update to graphicsmagick\nannounced via advisory MDVSA-2009:261.\";\n\n \n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65738\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-1882\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Mandrake Security Advisory MDVSA-2009:261 (graphicsmagick)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"graphicsmagick\", rpm:\"graphicsmagick~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"graphicsmagick-doc\", rpm:\"graphicsmagick-doc~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagick2\", rpm:\"libgraphicsmagick2~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagick-devel\", rpm:\"libgraphicsmagick-devel~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagickwand1\", rpm:\"libgraphicsmagickwand1~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Graphics-Magick\", rpm:\"perl-Graphics-Magick~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagick2\", rpm:\"lib64graphicsmagick2~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagick-devel\", rpm:\"lib64graphicsmagick-devel~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagickwand1\", rpm:\"lib64graphicsmagickwand1~1.2.5~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"graphicsmagick\", rpm:\"graphicsmagick~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"graphicsmagick-doc\", rpm:\"graphicsmagick-doc~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagick3\", rpm:\"libgraphicsmagick3~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagick-devel\", rpm:\"libgraphicsmagick-devel~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagickwand2\", rpm:\"libgraphicsmagickwand2~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Graphics-Magick\", rpm:\"perl-Graphics-Magick~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagick3\", rpm:\"lib64graphicsmagick3~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagick-devel\", rpm:\"lib64graphicsmagick-devel~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagickwand2\", rpm:\"lib64graphicsmagickwand2~1.3.5~3.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"graphicsmagick\", rpm:\"graphicsmagick~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"graphicsmagick-doc\", rpm:\"graphicsmagick-doc~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagick2\", rpm:\"libgraphicsmagick2~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagick-devel\", rpm:\"libgraphicsmagick-devel~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgraphicsmagickwand1\", rpm:\"libgraphicsmagickwand1~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"perl-Graphics-Magick\", rpm:\"perl-Graphics-Magick~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagick2\", rpm:\"lib64graphicsmagick2~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagick-devel\", rpm:\"lib64graphicsmagick-devel~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64graphicsmagickwand1\", rpm:\"lib64graphicsmagickwand1~1.2.5~2.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-18T11:04:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "Check for the Version of ImageMagick", "modified": "2018-01-17T00:00:00", "published": "2010-08-30T00:00:00", "id": "OPENVAS:1361412562310880416", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880416", "type": "openvas", "title": "CentOS Update for ImageMagick CESA-2010:0653 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for ImageMagick CESA-2010:0653 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ImageMagick is an image display and manipulation tool for the X Window\n System that can read and write multiple image formats.\n\n An integer overflow flaw, leading to a heap-based buffer overflow, was\n found in the ImageMagick routine responsible for creating X11 images. An\n attacker could create a specially-crafted image file that, when opened by a\n victim, would cause ImageMagick to crash or, potentially, execute arbitrary\n code. (CVE-2009-1882)\n \n Users of ImageMagick are advised to upgrade to these updated packages,\n which contain a backported patch to correct this issue. All running\n instances of ImageMagick must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ImageMagick on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2010-August/016940.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880416\");\n script_version(\"$Revision: 8440 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 08:58:46 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-30 16:59:25 +0200 (Mon, 30 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2010:0653\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"CentOS Update for ImageMagick CESA-2010:0653 centos4 i386\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ImageMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-c++\", rpm:\"ImageMagick-c++~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-c++-devel\", rpm:\"ImageMagick-c++-devel~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-devel\", rpm:\"ImageMagick-devel~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ImageMagick-perl\", rpm:\"ImageMagick-perl~6.0.7.1~20.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-22T13:05:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "Check for the Version of ImageMagick", "modified": "2018-01-22T00:00:00", "published": "2010-01-15T00:00:00", "id": "OPENVAS:1361412562310861609", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310861609", "type": "openvas", "title": "Fedora Update for ImageMagick FEDORA-2010-0295", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ImageMagick FEDORA-2010-0295\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ImageMagick is an image display and manipulation tool for the X\n Window System. ImageMagick can read and write JPEG, TIFF, PNM, GIF,\n and Photo CD image formats. It can resize, rotate, sharpen, color\n reduce, or add special effects to an image, and when finished you can\n either save the completed work in the original format or a different\n one. ImageMagick also includes command line programs for creating\n animated or transparent .gifs, creating composite images, creating\n thumbnail images, and more.\n\n ImageMagick is one of your choices if you need a program to manipulate\n and display images. If you want to develop your own applications\n which use ImageMagick code or APIs, you need to install\n ImageMagick-devel as well.\";\n\ntag_affected = \"ImageMagick on Fedora 11\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2010-January/msg00317.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.861609\");\n script_version(\"$Revision: 8485 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-22 08:57:57 +0100 (Mon, 22 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-01-15 10:29:41 +0100 (Fri, 15 Jan 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-0295\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"Fedora Update for ImageMagick FEDORA-2010-0295\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of ImageMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC11\")\n{\n\n if ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.5.1.2~2.fc11\", rls:\"FC11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:40:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "The host is installed with ImageMagick and is prone to Buffer\n Overflow Vulnerability.", "modified": "2019-05-17T00:00:00", "published": "2009-06-02T00:00:00", "id": "OPENVAS:1361412562310900564", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900564", "type": "openvas", "title": "ImageMagick Buffer Overflow Vulnerability (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# ImageMagick Buffer Overflow Vulnerability (Windows)\n#\n# Authors:\n# Nikita MR <rnikita@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:imagemagick:imagemagick\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900564\");\n script_version(\"2019-05-17T10:45:27+0000\");\n script_tag(name:\"last_modification\", value:\"2019-05-17 10:45:27 +0000 (Fri, 17 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2009-06-02 08:16:42 +0200 (Tue, 02 Jun 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_name(\"ImageMagick Buffer Overflow Vulnerability (Windows)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/35216/\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Buffer overflow\");\n script_dependencies(\"secpod_imagemagick_detect_win.nasl\");\n script_mandatory_keys(\"ImageMagick/Win/Installed\");\n\n script_tag(name:\"impact\", value:\"Attackers can exploit this issue by executing arbitrary code via a crafted\n TIFF files in the context of an affected application.\");\n\n script_tag(name:\"affected\", value:\"ImageMagick version prior to 6.5.2-9 on Windows.\");\n\n script_tag(name:\"insight\", value:\"The flaw occurs due to an integer overflow error within the 'XMakeImage()'\n function in magick/xwindow.c file while processing malformed TIFF files.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to ImageMagick version 6.5.2-9 or later.\");\n\n script_tag(name:\"summary\", value:\"The host is installed with ImageMagick and is prone to Buffer\n Overflow Vulnerability.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE )) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif( version_is_less( version:vers, test_version:\"6.5.2.9\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"6.5.2.9\", install_path:path );\n security_message( port:0, data:report );\n exit( 0 );\n}\n\nexit( 99 );", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-12-18T10:58:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "description": "Check for the Version of GraphicsMagick", "modified": "2017-12-18T00:00:00", "published": "2010-03-02T00:00:00", "id": "OPENVAS:861642", "href": "http://plugins.openvas.org/nasl.php?oid=861642", "type": "openvas", "title": "Fedora Update for GraphicsMagick FEDORA-2010-0036", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2010-0036\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"GraphicsMagick on Fedora 12\";\ntag_insight = \"GraphicsMagick is a comprehensive image processing package which is initially\n based on ImageMagick 5.5.2, but which has undergone significant re-work by\n the GraphicsMagick Group to significantly improve the quality and performance\n of the software.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html\");\n script_id(861642);\n script_version(\"$Revision: 8153 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-18 07:30:39 +0100 (Mon, 18 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-02 08:38:02 +0100 (Tue, 02 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2010-0036\");\n script_cve_id(\"CVE-2009-1882\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2010-0036\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of GraphicsMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.7~4.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2019-08-13T18:46:50", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "ImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images. An\nattacker could create a specially-crafted image file that, when opened by a\nvictim, would cause ImageMagick to crash or, potentially, execute arbitrary\ncode. (CVE-2009-1882)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\ninstances of ImageMagick must be restarted for this update to take effect.\n", "modified": "2017-09-08T12:13:02", "published": "2010-08-25T04:00:00", "id": "RHSA-2010:0653", "href": "https://access.redhat.com/errata/RHSA-2010:0653", "type": "redhat", "title": "(RHSA-2010:0653) Moderate: ImageMagick security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:31", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "ImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images. An\nattacker could create a specially-crafted image file that, when opened by a\nvictim, would cause ImageMagick to crash or, potentially, execute arbitrary\ncode. (CVE-2009-1882)\n\nThis update also fixes the following bug:\n\n* previously, portions of certain RGB images on the right side were not\nrendered and left black when converting or displaying them. With this\nupdate, RGB images display correctly. (BZ#625058)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\ninstances of ImageMagick must be restarted for this update to take effect.\n", "modified": "2017-09-08T11:56:56", "published": "2010-08-25T04:00:00", "id": "RHSA-2010:0652", "href": "https://access.redhat.com/errata/RHSA-2010:0652", "type": "redhat", "title": "(RHSA-2010:0652) Moderate: ImageMagick security and bug fix update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "ImageMagick is an image display and manipulation tool for the X Window System. ImageMagick can read and write JPEG, TIFF, PNM, GIF, and Photo CD image formats. It can resize, rotate, sharpen, color reduce, or add special effects to an image, and when finished you can either save the completed work in the original format or a different one. ImageMagick also includes command line programs for creating animated or transparent .gifs, creating composite images, creating thumbnail images, and more. ImageMagick is one of your choices if you need a program to manipulate and display images. If you want to develop your own applications which use ImageMagick code or APIs, you need to install ImageMagick-devel as well. ", "modified": "2010-01-07T21:51:05", "published": "2010-01-07T21:51:05", "id": "FEDORA:42E8710F87D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 11 Update: ImageMagick-6.5.1.2-2.fc11", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "GraphicsMagick is a comprehensive image processing package which is initial ly based on ImageMagick 5.5.2, but which has undergone significant re-work by the GraphicsMagick Group to significantly improve the quality and performan ce of the software. ", "modified": "2010-01-12T20:48:55", "published": "2010-01-12T20:48:55", "id": "FEDORA:5B9A510FCC7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 11 Update: GraphicsMagick-1.3.7-4.fc11", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "GraphicsMagick is a comprehensive image processing package which is initial ly based on ImageMagick 5.5.2, but which has undergone significant re-work by the GraphicsMagick Group to significantly improve the quality and performan ce of the software. ", "modified": "2010-01-12T20:38:34", "published": "2010-01-12T20:38:34", "id": "FEDORA:0692610FCF8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 12 Update: GraphicsMagick-1.3.7-4.fc12", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:24:57", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0653\n\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images. An\nattacker could create a specially-crafted image file that, when opened by a\nvictim, would cause ImageMagick to crash or, potentially, execute arbitrary\ncode. (CVE-2009-1882)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\ninstances of ImageMagick must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-August/028978.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-August/028979.html\n\n**Affected packages:**\nImageMagick\nImageMagick-c++\nImageMagick-c++-devel\nImageMagick-devel\nImageMagick-perl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0653.html", "edition": 3, "modified": "2010-08-25T17:21:41", "published": "2010-08-25T17:20:42", "href": "http://lists.centos.org/pipermail/centos-announce/2010-August/028978.html", "id": "CESA-2010:0653", "title": "ImageMagick security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-17T03:32:42", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0652\n\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images. An\nattacker could create a specially-crafted image file that, when opened by a\nvictim, would cause ImageMagick to crash or, potentially, execute arbitrary\ncode. (CVE-2009-1882)\n\nThis update also fixes the following bug:\n\n* previously, portions of certain RGB images on the right side were not\nrendered and left black when converting or displaying them. With this\nupdate, RGB images display correctly. (BZ#625058)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\ninstances of ImageMagick must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-August/028980.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-August/028981.html\n\n**Affected packages:**\nImageMagick\nImageMagick-c++\nImageMagick-c++-devel\nImageMagick-devel\nImageMagick-perl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0652.html", "edition": 5, "modified": "2010-08-25T17:25:33", "published": "2010-08-25T17:23:04", "href": "http://lists.centos.org/pipermail/centos-announce/2010-August/028980.html", "id": "CESA-2010:0652", "title": "ImageMagick security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:55", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "### Background\n\nImageMagick is a collection of tools and libraries for manipulating various image formats. \n\n### Description\n\nTielei Wang has discovered that the XMakeImage() function in magick/xwindow.c is prone to an integer overflow, possibly leading to a buffer overflow. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted image, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll ImageMagick users should upgrade to an unaffected version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-gfx/imagemagick-6.5.2.9\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are available since June 4, 2009. It is likely that your system is already no longer affected by this issue.", "edition": 1, "modified": "2010-06-01T00:00:00", "published": "2010-06-01T00:00:00", "id": "GLSA-201006-03", "href": "https://security.gentoo.org/glsa/201006-03", "type": "gentoo", "title": "ImageMagick: User-assisted execution of arbitrary code", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:27", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4589", "CVE-2008-1097", "CVE-2009-1882", "CVE-2009-3736"], "edition": 1, "description": "### Background\n\nGraphicsMagick is the Swiss army knife of image processing.\n\n### Description\n\nMultiple vulnerabilities have been discovered in GraphicsMagick. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user to open a specially-crafted image file, potentially resulting in arbitrary code execution or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll GraphicsMagick users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-gfx/graphicsmagick-1.3.18\"", "modified": "2013-11-19T00:00:00", "published": "2013-11-19T00:00:00", "id": "GLSA-201311-10", "href": "https://security.gentoo.org/glsa/201311-10", "type": "gentoo", "title": "GraphicsMagick: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:18", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "[6.0.7.1-20.el4_8.1]\n- Add fix for CVE-2009-1882 (504302)", "edition": 4, "modified": "2010-08-25T00:00:00", "published": "2010-08-25T00:00:00", "id": "ELSA-2010-0653", "href": "http://linux.oracle.com/errata/ELSA-2010-0653.html", "title": "ImageMagick security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:39:24", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "[6.2.8.0-4.el5_5.2]\n- Fix SGI image decoding (625058)\n[6.2.8.0-4.el5_5.1]\n- Add fix for CVE-2009-1882 (504304)", "edition": 4, "modified": "2010-08-25T00:00:00", "published": "2010-08-25T00:00:00", "id": "ELSA-2010-0652", "href": "http://linux.oracle.com/errata/ELSA-2010-0652.html", "title": "ImageMagick security and bug fix update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:39:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4986", "CVE-2010-4167", "CVE-2008-1096", "CVE-2008-1097", "CVE-2009-1882"], "description": "[6.2.8.0-12.el5]\n- Add fix for CVE-2010-4167 (767142)\n[6.2.8.0-11.el5]\nFix assertion failed when using 'identify -verbose' when theres no\n image information available (502626)\n[6.2.8.0-10.el5]\nFix memory allocation failure when using color option (616538)\n Fix hang when converting broken GIF (693989)\n Fix conversion of rotated landscape PDF (694922)\n[6.2.8.0-9.el5]\nFix a deadlock with semaphore (530592)\n[6.2.8.0-8.el5]\n- Fix page size argument parsing (580535)\n[6.2.8.0-7.el5]\n- Fix SGI image decoding (498063)\n[6.2.8.0-6.el5]\n- Add fix for CVE-2009-1882 (504305)\n[6.2.8.0-5.el5]\n- update quantum memory patch (necessary for CVE fixes)\n- backport functionality for SetImageExtent (necessary for CVE fixes)\n- Add patch for CVE-2008-1096 (#286411)\n- Add patch for CVE-2008-1097 (#285861)\n- update patch for CVE-2007-4986", "edition": 4, "modified": "2012-03-01T00:00:00", "published": "2012-03-01T00:00:00", "id": "ELSA-2012-0301", "href": "http://linux.oracle.com/errata/ELSA-2012-0301.html", "title": "ImageMagick security and bug fix update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:30", "bulletinFamily": "software", "cvelist": ["CVE-2009-1882"], "description": "===========================================================\r\nUbuntu Security Notice USN-784-1 June 09, 2009\r\nimagemagick vulnerability\r\nCVE-2009-1882\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\nUbuntu 8.04 LTS\r\nUbuntu 8.10\r\nUbuntu 9.04\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n libmagick9 6:6.2.4.5-0.6ubuntu0.9\r\n\r\nUbuntu 8.04 LTS:\r\n libmagick10 7:6.3.7.9.dfsg1-2ubuntu1.1\r\n\r\nUbuntu 8.10:\r\n libmagick10 7:6.3.7.9.dfsg1-2ubuntu3.1\r\n\r\nUbuntu 9.04:\r\n libmagickcore1 7:6.4.5.4.dfsg1-1ubuntu3.1\r\n\r\nIn general, a standard system upgrade is sufficient to effect the\r\nnecessary changes.\r\n\r\nDetails follow:\r\n\r\nIt was discovered that ImageMagick did not properly verify the dimensions\r\nof TIFF files. If a user or automated system were tricked into opening a\r\ncrafted TIFF file, an attacker could cause a denial of service or possibly\r\nexecute arbitrary code with the privileges of the user invoking the\r\nprogram.\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5-0.6ubuntu0.9.diff.gz\r\n Size/MD5: 43886 c65e1ccca0008ea411505f2eaa6ee5b0\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5-0.6ubuntu0.9.dsc\r\n Size/MD5: 922 a20be3e0005daa50b3814c2824217c65\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5.orig.tar.gz\r\n Size/MD5: 6085147 8d790a280f355489d0cfb6d36ce6751f\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5-0.6ubuntu0.9_amd64.deb\r\n Size/MD5: 1616938 8e3323d3df2e248f3241f2370cc0f02c\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.2.4.5-0.6ubuntu0.9_amd64.deb\r\n Size/MD5: 249948 909943bfe454b0fe86afc547dda15949\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9c2a_6.2.4.5-0.6ubuntu0.9_amd64.deb\r\n Size/MD5: 170970 ee685c96babae6d06094dc287da34f63\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.2.4.5-0.6ubuntu0.9_amd64.deb\r\n Size/MD5: 1705842 59457448d3150f2fd41be477142e05c3\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9_6.2.4.5-0.6ubuntu0.9_amd64.deb\r\n Size/MD5: 1350328 92bb29ed888f03f88a8d2cfc2190edb3\r\n http://security.ubuntu.com/ubuntu/pool/universe/i/imagemagick/perlmagick_6.2.4.5-0.6ubuntu0.9_amd64.deb\r\n Size/MD5: 172742 2a9481c5fd61cd31a732c7ef0c3e2268\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5-0.6ubuntu0.9_i386.deb\r\n Size/MD5: 1615688 d1e66200c9c55243c4a5a64a8a6b589e\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.2.4.5-0.6ubuntu0.9_i386.deb\r\n Size/MD5: 227938 1e6a91ff54aa40e571f2a4232d66f3bc\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9c2a_6.2.4.5-0.6ubuntu0.9_i386.deb\r\n Size/MD5: 169902 663179b731f9cb3db169c7686f5e4b6d\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.2.4.5-0.6ubuntu0.9_i386.deb\r\n Size/MD5: 1558722 15755f6a9367e609f0185ded73e3b769\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9_6.2.4.5-0.6ubuntu0.9_i386.deb\r\n Size/MD5: 1250202 79b98731777ba49a60e07054f0ef14ea\r\n http://security.ubuntu.com/ubuntu/pool/universe/i/imagemagick/perlmagick_6.2.4.5-0.6ubuntu0.9_i386.deb\r\n Size/MD5: 168114 d79e4c5783429ff622798c9239cea5d2\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5-0.6ubuntu0.9_powerpc.deb\r\n Size/MD5: 1620534 57dd034689e77ab74866e4a61af27b9a\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.2.4.5-0.6ubuntu0.9_powerpc.deb\r\n Size/MD5: 252204 6160fbe5d72bc5896a65f815995f68d4\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9c2a_6.2.4.5-0.6ubuntu0.9_powerpc.deb\r\n Size/MD5: 163280 0f0f588f12f0f913cde493f6df5efe08\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.2.4.5-0.6ubuntu0.9_powerpc.deb\r\n Size/MD5: 1909676 e8803535fb983a51685c77d25238b595\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9_6.2.4.5-0.6ubuntu0.9_powerpc.deb\r\n Size/MD5: 1285904 64e990879a35c4f080b75fb151aa6f09\r\n http://security.ubuntu.com/ubuntu/pool/universe/i/imagemagick/perlmagick_6.2.4.5-0.6ubuntu0.9_powerpc.deb\r\n Size/MD5: 167102 cc29d85fd5df2ebc2a68d0a6d3e48d45\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.2.4.5-0.6ubuntu0.9_sparc.deb\r\n Size/MD5: 1616292 7ebf127957e4c6a81cd3db8e2112d85b\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.2.4.5-0.6ubuntu0.9_sparc.deb\r\n Size/MD5: 230062 b04f6b68775148ff3afb7400737c0353\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9c2a_6.2.4.5-0.6ubuntu0.9_sparc.deb\r\n Size/MD5: 168170 1cb81585125f6cb2e2316f545b0ed321\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.2.4.5-0.6ubuntu0.9_sparc.deb\r\n Size/MD5: 1810294 4ceafe1d9dc51e90c2c2303df6825096\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9_6.2.4.5-0.6ubuntu0.9_sparc.deb\r\n Size/MD5: 1346134 7144c42f71466243c73c2fe9d71f7ae5\r\n http://security.ubuntu.com/ubuntu/pool/universe/i/imagemagick/perlmagick_6.2.4.5-0.6ubuntu0.9_sparc.deb\r\n Size/MD5: 169818 2cd8d635aa6478aca544593458ed39fe\r\n\r\nUpdated packages for Ubuntu 8.04 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1.diff.gz\r\n Size/MD5: 149235 12b891c23bc72ce36ad3864d16c112db\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1.dsc\r\n Size/MD5: 1361 16f03f7855d2a21ce6abca5c3c29fe0a\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1.orig.tar.gz\r\n Size/MD5: 8314133 6aedd4a612531ad35b38fb9386f17122\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1_amd64.deb\r\n Size/MD5: 1422942 11122b45e3796823e1a05a3cd182f8d6\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu1.1_amd64.deb\r\n Size/MD5: 168788 6777a189cf617b2ce9634719c2b70bab\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu1.1_amd64.deb\r\n Size/MD5: 224644 f026b58967dd6fdc920707786445888f\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu1.1_amd64.deb\r\n Size/MD5: 4169236 d7479ee6054fdc352a9f800c3a442703\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu1.1_amd64.deb\r\n Size/MD5: 1297644 bd0f34287223e7ab6c50ab286e075dbc\r\n http://security.ubuntu.com/ubuntu/pool/universe/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu1.1_amd64.deb\r\n Size/MD5: 176132 46fca114b61ac567a7f73f4160c61add\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1_i386.deb\r\n Size/MD5: 1421554 e17fc9db2e9967acbd82d2cd5cfa5082\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu1.1_i386.deb\r\n Size/MD5: 173692 5f4d80e7c07e4620b9b92221417f46e5\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu1.1_i386.deb\r\n Size/MD5: 208706 13f331f958567ca140447a3a098004ce\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu1.1_i386.deb\r\n Size/MD5: 4042608 949ffe81ac3086c1f8426fa96fc37a9b\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu1.1_i386.deb\r\n Size/MD5: 1213196 ea17d7ea1e150177027f27bbeb202f69\r\n http://security.ubuntu.com/ubuntu/pool/universe/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu1.1_i386.deb\r\n Size/MD5: 171566 d3be14480dbc53a6210fdca7d6437a66\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1_lpia.deb\r\n Size/MD5: 1421570 2dc38363050260d6fc7358171aad5558\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu1.1_lpia.deb\r\n Size/MD5: 170432 f5bcbda2c09bae7c219fbf4ccbf932fe\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu1.1_lpia.deb\r\n Size/MD5: 212054 5182591ffd083898ed1636d18de70728\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu1.1_lpia.deb\r\n Size/MD5: 4057758 5dd061e848451630f5a6f14b049daba7\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu1.1_lpia.deb\r\n Size/MD5: 1218512 5d10ab2d0926c7d052031e0d6d2d9377\r\n http://ports.ubuntu.com/pool/universe/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu1.1_lpia.deb\r\n Size/MD5: 174884 07f39718746646b998a1a01f526eec63\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1_powerpc.deb\r\n Size/MD5: 1432632 2a4f55671c00837a685bb7b973efddc2\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu1.1_powerpc.deb\r\n Size/MD5: 180786 14b0243b214c1ec490c4aaca3166d8fe\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu1.1_powerpc.deb\r\n Size/MD5: 232176 91ac0cac1bd3abd516ad8a3f867b81bb\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu1.1_powerpc.deb\r\n Size/MD5: 4499868 ad59a72f3478d4f9484609f09a1700ee\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu1.1_powerpc.deb\r\n Size/MD5: 1486670 9c72d84e99c9f8d370c4bcfb74c551b9\r\n http://ports.ubuntu.com/pool/universe/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu1.1_powerpc.deb\r\n Size/MD5: 173232 baa3ad8dff67e79112bd2bae157f45a6\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu1.1_sparc.deb\r\n Size/MD5: 1422426 34be355066e83101c3bb4e94c0f1b303\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu1.1_sparc.deb\r\n Size/MD5: 168850 09191be1bdbe1e969358d3f7377556dc\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu1.1_sparc.deb\r\n Size/MD5: 209492 a9f28187f63790693af56afb51f0fab4\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu1.1_sparc.deb\r\n Size/MD5: 4222548 3d29c50d1fc193c95ed240b5a8b7ccc9\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu1.1_sparc.deb\r\n Size/MD5: 1411332 8910a301a25a4d90aaa770772502f37b\r\n http://ports.ubuntu.com/pool/universe/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu1.1_sparc.deb\r\n Size/MD5: 179702 d7148a0090f9322435d4967d8b87c419\r\n\r\nUpdated packages for Ubuntu 8.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1.diff.gz\r\n Size/MD5: 155902 2b0c136a5b1ccf5f7628a72ed8087cf9\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1.dsc\r\n Size/MD5: 1809 70840c3f2552d6f317c156a539b64899\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1.orig.tar.gz\r\n Size/MD5: 8314133 6aedd4a612531ad35b38fb9386f17122\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1_amd64.deb\r\n Size/MD5: 1423846 279f12fcdc6a3dbecd775a358e93d96f\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu3.1_amd64.deb\r\n Size/MD5: 165836 3ab1448a77a1a5d74ab0a676116c8a61\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu3.1_amd64.deb\r\n Size/MD5: 218230 ce9ee5b4c460cff880533d72115f2530\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu3.1_amd64.deb\r\n Size/MD5: 4201038 5ff9165749342f8fc97e2b4fdbd07ae5\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu3.1_amd64.deb\r\n Size/MD5: 1304156 aa5fd1e569c09a57c9a32adff36fb26d\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu3.1_amd64.deb\r\n Size/MD5: 179028 5e13d8046e527f98f61d484f3beb7a30\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1_i386.deb\r\n Size/MD5: 1421200 226aec1a7f30afdf90de8d2f9265c7b4\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu3.1_i386.deb\r\n Size/MD5: 168938 5062ed966c0da01e210521639b4baf90\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu3.1_i386.deb\r\n Size/MD5: 201920 067d671baed452d29e49ef678bc5b81f\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu3.1_i386.deb\r\n Size/MD5: 4065090 87578d1668c91b14d0585e1201a159ec\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu3.1_i386.deb\r\n Size/MD5: 1205442 6f32fcdfaba8bc89a11f535f4272587f\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu3.1_i386.deb\r\n Size/MD5: 173876 e610b824a101512ec82cd8ac2d9dd46a\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1_lpia.deb\r\n Size/MD5: 1421192 a61e7ca5ccd6a4914e0defaa574a12df\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu3.1_lpia.deb\r\n Size/MD5: 166356 3d6b334d1b1619c694691fac58e51847\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu3.1_lpia.deb\r\n Size/MD5: 204322 2317abb2cad0781ed55277d1845648d2\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu3.1_lpia.deb\r\n Size/MD5: 4068802 4200569953a2989799d5b2dad33c0040\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu3.1_lpia.deb\r\n Size/MD5: 1210088 445c8320acbdc5c3f2b41384e9ce90d7\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu3.1_lpia.deb\r\n Size/MD5: 175882 ca289c9df2f98f399a0a6e6c49701666\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1_powerpc.deb\r\n Size/MD5: 1431364 0a4c4e19b1a53d18c85e4a6f7e5e8726\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu3.1_powerpc.deb\r\n Size/MD5: 177370 16f4880904f60d45f9d2cd03d3d2c861\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu3.1_powerpc.deb\r\n Size/MD5: 226760 fa65e43b58a6211b5b9ce15ebdabafc0\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu3.1_powerpc.deb\r\n Size/MD5: 4542394 516770b40270c55249ce6b462fd45a4a\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu3.1_powerpc.deb\r\n Size/MD5: 1466018 c666a8815233b9c4dec2ff3f76d3a185\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu3.1_powerpc.deb\r\n Size/MD5: 175908 c2f95e33daef52c2b92858d704a184fc\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.3.7.9.dfsg1-2ubuntu3.1_sparc.deb\r\n Size/MD5: 1423480 a14ee73e041af34f512f33839d743341\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg1-2ubuntu3.1_sparc.deb\r\n Size/MD5: 165460 42cbc3331b5744af176518c12e17272a\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg1-2ubuntu3.1_sparc.deb\r\n Size/MD5: 204582 62f0512586a078fa012a072e188ba582\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick10_6.3.7.9.dfsg1-2ubuntu3.1_sparc.deb\r\n Size/MD5: 4222106 99e817e2219b5eacfc6db9f3c5d7a198\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg1-2ubuntu3.1_sparc.deb\r\n Size/MD5: 1389930 2d0da009c8014709cd5cb0518f55260d\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/perlmagick_6.3.7.9.dfsg1-2ubuntu3.1_sparc.deb\r\n Size/MD5: 182050 094ac42cda8416e0c4a84742a6b0fe83\r\n\r\nUpdated packages for Ubuntu 9.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1.diff.gz\r\n Size/MD5: 92959 fbfe07e730c7dbfc1e40aab271253a64\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1.dsc\r\n Size/MD5: 1902 97145a6c9053e204c28f2af6906f38e9\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1.orig.tar.gz\r\n Size/MD5: 10383116 b25c1d5129187777b698a268c34d0d34\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick-doc_6.4.5.4.dfsg1-1ubuntu3.1_all.deb\r\n Size/MD5: 3243380 66d3b1f576d7e563548183ecff530770\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick-dbg_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 3643734 44d6a1726b90c16f4c312f327b222d37\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 88072 9e7123ca0c491159886d475741d5d8b5\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++-dev_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 239402 5495f6063e033920acd04b0c8a2da8ad\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++1_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 184294 a0d463942a864f5ae337e65e8027dbda\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickcore-dev_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 3651214 4113efd0888cc3e9bd3ae89672befad5\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickcore1_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 1688092 4938e1798cb9a6ac3c5326d9893efc9a\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickwand-dev_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 452390 83c1f991d4775229f237ebaed830cc89\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickwand1_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 378532 89eb9f54562df2c1619980a2227d9d6c\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/perlmagick_6.4.5.4.dfsg1-1ubuntu3.1_amd64.deb\r\n Size/MD5: 199704 78601a36bd3a76a7096ccaa11eeb8aee\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick-dbg_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 3298202 b5fe39b6551530a2d1ff7a3ee2a02ce6\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 86908 1990bad0d70c18767852879ba804b505\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++-dev_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 223210 100ed58e1d5afa4e22b39a41a5796ece\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagick++1_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 188480 af09e14dc58486ee0f778598f5a4d3c7\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickcore-dev_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 3413174 883ba47aff3afdd7f58fb6c7ad2c1ea6\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickcore1_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 1653890 bb47200627bc84e3c96197baa9926b30\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickwand-dev_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 412696 1f6e3f736aeb2c6bdeb7286dc79ce05c\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/libmagickwand1_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 333722 3da6678b52f66d249d05cfee4dd61b9c\r\n http://security.ubuntu.com/ubuntu/pool/main/i/imagemagick/perlmagick_6.4.5.4.dfsg1-1ubuntu3.1_i386.deb\r\n Size/MD5: 195206 182fa31cc2e871631b5e6ab686f8df31\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick-dbg_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 3357206 048da455c0be422d7027dfd190166518\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 86932 7dc1d689f2f621f0789b114d5a3056c9\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++-dev_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 225614 9762233e251efc1c03c54eed938549df\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++1_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 185834 86cfc23e528f471df52b75e407d3619a\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickcore-dev_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 3429392 3017c1a6e8e5def81f381a34bd16fddb\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickcore1_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 1641678 6b42fcb027c2b6f44bae94fd2fcc66ff\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickwand-dev_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 416154 df6e891dc09dc54c1b611b3714bfafb1\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickwand1_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 335368 b3ee16575fc5f56f40d3508b163a6f98\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/perlmagick_6.4.5.4.dfsg1-1ubuntu3.1_lpia.deb\r\n Size/MD5: 196700 c0fc960a2f6d1ab72305440e1a7b5c2a\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick-dbg_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 3663436 262d23e311c0fc105b963c1cf0c2a055\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 93994 575d656f54a52b3a5d31e95de78deb4b\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++-dev_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 247974 27c0b6d30dcf7501044b5df0d18f782b\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++1_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 196500 8a489b12795570b4a8626a36644d1593\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickcore-dev_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 4121544 cf6d8fcc52d8b8049b96b9a8049535c3\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickcore1_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 1753090 0d77d19407d07d255d1d4721b2d1ac0b\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickwand-dev_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 505966 5971070ef620dae4dac6f31bbe1ee5d1\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickwand1_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 321780 1fb9679eeaa463b067d91f84186c039d\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/perlmagick_6.4.5.4.dfsg1-1ubuntu3.1_powerpc.deb\r\n Size/MD5: 197012 e3dcba5849a929071d52d767c81b4c43\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick-dbg_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 3277016 417d96de09ad554027ada7d3aced0fb0\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/imagemagick_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 88234 74c5c8a6a4e508515db28eedb3821482\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++-dev_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 225410 44fb5e19015468da8a1d03cc76639110\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagick++1_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 184150 8896419af5c3f06dfb51fa58c51107ff\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickcore-dev_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 3713306 392b6c158013d2c8226b9bca0495f350\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickcore1_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 1755344 3ec9901295325c4c4331acc1a03fd780\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickwand-dev_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 497240 911e72da3381529e4e7d559b808e7167\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/libmagickwand1_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 333522 b7d5c1210821a70e7413446d011c440f\r\n http://ports.ubuntu.com/pool/main/i/imagemagick/perlmagick_6.4.5.4.dfsg1-1ubuntu3.1_sparc.deb\r\n Size/MD5: 204054 6979879ab9dc40ad6b357cff10669ad5\r\n\r\n", "edition": 1, "modified": "2009-06-09T00:00:00", "published": "2009-06-09T00:00:00", "id": "SECURITYVULNS:DOC:21964", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21964", "title": "[USN-784-1] ImageMagick vulnerability", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:33", "bulletinFamily": "software", "cvelist": ["CVE-2009-1882"], "description": "Memory corruption on TIFF dimensions procesing.", "edition": 1, "modified": "2009-06-09T00:00:00", "published": "2009-06-09T00:00:00", "id": "SECURITYVULNS:VULN:9971", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9971", "title": "ImageMagick integer overflow", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2020-07-09T00:31:10", "bulletinFamily": "unix", "cvelist": ["CVE-2009-1882"], "description": "It was discovered that ImageMagick did not properly verify the dimensions \nof TIFF files. If a user or automated system were tricked into opening a \ncrafted TIFF file, an attacker could cause a denial of service or possibly \nexecute arbitrary code with the privileges of the user invoking the \nprogram.", "edition": 5, "modified": "2009-06-08T00:00:00", "published": "2009-06-08T00:00:00", "id": "USN-784-1", "href": "https://ubuntu.com/security/notices/USN-784-1", "title": "ImageMagick vulnerability", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-17T14:03:47", "description": "This update of ImageMagick fixes an integer overflow in the\nXMakeImage() function that allowed remote attackers to cause a\ndenial-of-service and possibly the execution of arbitrary code via a\ncrafted TIFF file. (CVE-2009-1882)", "edition": 23, "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : ImageMagick (ImageMagick-967)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2009-07-21T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libMagickWand1", "p-cpe:/a:novell:opensuse:ImageMagick-devel", "cpe:/o:novell:opensuse:11.1", "p-cpe:/a:novell:opensuse:libMagickWand1-32bit", "p-cpe:/a:novell:opensuse:ImageMagick-extra", "p-cpe:/a:novell:opensuse:ImageMagick", "p-cpe:/a:novell:opensuse:perl-PerlMagick", "p-cpe:/a:novell:opensuse:libMagick++1", "p-cpe:/a:novell:opensuse:libMagickCore1-32bit", "p-cpe:/a:novell:opensuse:libMagick++-devel", "p-cpe:/a:novell:opensuse:libMagickCore1"], "id": "SUSE_11_1_IMAGEMAGICK-090604.NASL", "href": "https://www.tenable.com/plugins/nessus/40165", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update ImageMagick-967.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40165);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-1882\");\n\n script_name(english:\"openSUSE Security Update : ImageMagick (ImageMagick-967)\");\n script_summary(english:\"Check for the ImageMagick-967 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of ImageMagick fixes an integer overflow in the\nXMakeImage() function that allowed remote attackers to cause a\ndenial-of-service and possibly the execution of arbitrary code via a\ncrafted TIFF file. (CVE-2009-1882)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=507728\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ImageMagick packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ImageMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ImageMagick-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagick++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagick++1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagickCore1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagickCore1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagickWand1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagickWand1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:perl-PerlMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/06/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ImageMagick-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ImageMagick-devel-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ImageMagick-extra-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libMagick++-devel-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libMagick++1-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libMagickCore1-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libMagickWand1-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"perl-PerlMagick-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"libMagickCore1-32bit-6.4.3.6-5.4.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", cpu:\"x86_64\", reference:\"libMagickWand1-32bit-6.4.3.6-5.4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:26:33", "description": "Updated ImageMagick packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\ninstances of ImageMagick must be restarted for this update to take\neffect.", "edition": 25, "published": "2010-08-26T00:00:00", "title": "CentOS 4 : ImageMagick (CESA-2010:0653)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2010-08-26T00:00:00", "cpe": ["p-cpe:/a:centos:centos:ImageMagick", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:ImageMagick-c++", "p-cpe:/a:centos:centos:ImageMagick-devel", "p-cpe:/a:centos:centos:ImageMagick-perl", "p-cpe:/a:centos:centos:ImageMagick-c++-devel"], "id": "CENTOS_RHSA-2010-0653.NASL", "href": "https://www.tenable.com/plugins/nessus/48745", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0653 and \n# CentOS Errata and Security Advisory 2010:0653 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(48745);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_xref(name:\"RHSA\", value:\"2010:0653\");\n\n script_name(english:\"CentOS 4 : ImageMagick (CESA-2010:0653)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated ImageMagick packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\ninstances of ImageMagick must be restarted for this update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-August/016940.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8dd259cf\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-August/016941.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d972548e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected imagemagick packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-c++\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-c++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/06/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/08/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/08/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"ImageMagick-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"ImageMagick-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"ImageMagick-c++-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"ImageMagick-c++-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"ImageMagick-c++-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"ImageMagick-c++-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"ImageMagick-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"ImageMagick-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"ImageMagick-perl-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"ImageMagick-perl-6.0.7.1-20.el4_8.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick / ImageMagick-c++ / ImageMagick-c++-devel / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:52:38", "description": "The remote host is affected by the vulnerability described in GLSA-201006-03\n(ImageMagick: User-assisted execution of arbitrary code)\n\n Tielei Wang has discovered that the XMakeImage() function in\n magick/xwindow.c is prone to an integer overflow, possibly leading to a\n buffer overflow.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted\n image, possibly resulting in the remote execution of arbitrary code\n with the privileges of the user running the application, or a Denial of\n Service.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2010-06-02T00:00:00", "title": "GLSA-201006-03 : ImageMagick: User-assisted execution of arbitrary code", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2010-06-02T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:imagemagick"], "id": "GENTOO_GLSA-201006-03.NASL", "href": "https://www.tenable.com/plugins/nessus/46770", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201006-03.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46770);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_xref(name:\"GLSA\", value:\"201006-03\");\n\n script_name(english:\"GLSA-201006-03 : ImageMagick: User-assisted execution of arbitrary code\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201006-03\n(ImageMagick: User-assisted execution of arbitrary code)\n\n Tielei Wang has discovered that the XMakeImage() function in\n magick/xwindow.c is prone to an integer overflow, possibly leading to a\n buffer overflow.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted\n image, possibly resulting in the remote execution of arbitrary code\n with the privileges of the user running the application, or a Denial of\n Service.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201006-03\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All ImageMagick users should upgrade to an unaffected version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=media-gfx/imagemagick-6.5.2.9'\n NOTE: This is a legacy GLSA. Updates for all affected architectures are\n available since June 4, 2009. It is likely that your system is already\n no longer affected by this issue.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:imagemagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/06/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/06/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"media-gfx/imagemagick\", unaffected:make_list(\"ge 6.5.2.9\"), vulnerable:make_list(\"lt 6.5.2.9\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:16:33", "description": "The remote Windows host is running a version of ImageMagick earlier\nthan 6.5.2-9. Such versions reportedly fail to properly handle\nmalformed 'TIFF' files in the 'XMakeImage()' function. If an attacker\ncan trick a user on the remote host into opening a specially crafted\nfile using the affected application, he can leverage this flaw to\nexecute arbitrary code on the remote host subject to the user's\nprivileges.", "edition": 25, "published": "2009-05-29T00:00:00", "title": "ImageMagick < 6.5.2-9 magick/xwindow.c XMakeImage() Function TIFF File Handling Overflow", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:imagemagick:imagemagick"], "id": "IMAGEMAGICK_6_5_2_9.NASL", "href": "https://www.tenable.com/plugins/nessus/38951", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(38951);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2018/07/12 19:01:17\");\n\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_xref(name:\"Secunia\", value:\"35216\");\n\n script_name(english:\"ImageMagick < 6.5.2-9 magick/xwindow.c XMakeImage() Function TIFF File Handling Overflow\");\n script_summary(english:\"Checks the version of ImageMagick\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains an application that is affected by\nan integer overflow vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is running a version of ImageMagick earlier\nthan 6.5.2-9. Such versions reportedly fail to properly handle\nmalformed 'TIFF' files in the 'XMakeImage()' function. If an attacker\ncan trick a user on the remote host into opening a specially crafted\nfile using the affected application, he can leverage this flaw to\nexecute arbitrary code on the remote host subject to the user's\nprivileges.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://mirror1.smudge-it.co.uk/imagemagick/www/changelog.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to ImageMagick version 6.5.2-9 or later.\n\nNote that you may need to manually uninstall the vulnerable version\nfrom the system.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:imagemagick:imagemagick\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"imagemagick_installed.nasl\");\n script_require_keys(\"installed_sw/ImageMagick\");\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\napp = \"ImageMagick\";\nfix = \"6.5.2\";\nfix_build = 9;\n\n# Get installs\ninstall = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);\ndisplay_version = install['display_version'];\nversion = install['version'];\nbuild = install['build'];\npath = install['path'];\n\nvuln = FALSE;\n\ndisplay_fix = fix + \"-\" + fix_build;\n\nif (ver_compare(ver:version, fix:fix, strict:FALSE) < 0)\n vuln = TRUE;\n\nif ((ver_compare(ver:version, fix:fix, strict:FALSE) == 0) &&\n build < fix_build\n )\n vuln = TRUE;\n\nif (vuln)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n items = make_array(\"Installed version\", display_version,\n \"Fixed version\", display_fix,\n \"Path\", path\n );\n\n order = make_list(\"Path\", \"Installed version\", \"Fixed version\");\n report = report_items_str(report_items:items, ordered_fields:order);\n\n security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);\n exit(0);\n}\nelse\n audit(AUDIT_INST_PATH_NOT_VULN, app, display_version, path);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:26:33", "description": "Updated ImageMagick packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nThis update also fixes the following bug :\n\n* previously, portions of certain RGB images on the right side were\nnot rendered and left black when converting or displaying them. With\nthis update, RGB images display correctly. (BZ#625058)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\ninstances of ImageMagick must be restarted for this update to take\neffect.", "edition": 25, "published": "2010-08-26T00:00:00", "title": "CentOS 5 : ImageMagick (CESA-2010:0652)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2010-08-26T00:00:00", "cpe": ["p-cpe:/a:centos:centos:ImageMagick", "p-cpe:/a:centos:centos:ImageMagick-c++", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:ImageMagick-devel", "p-cpe:/a:centos:centos:ImageMagick-perl", "p-cpe:/a:centos:centos:ImageMagick-c++-devel"], "id": "CENTOS_RHSA-2010-0652.NASL", "href": "https://www.tenable.com/plugins/nessus/48744", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0652 and \n# CentOS Errata and Security Advisory 2010:0652 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(48744);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_xref(name:\"RHSA\", value:\"2010:0652\");\n\n script_name(english:\"CentOS 5 : ImageMagick (CESA-2010:0652)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated ImageMagick packages that fix one security issue and one bug\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nThis update also fixes the following bug :\n\n* previously, portions of certain RGB images on the right side were\nnot rendered and left black when converting or displaying them. With\nthis update, RGB images display correctly. (BZ#625058)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\ninstances of ImageMagick must be restarted for this update to take\neffect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-August/016942.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1f1e58c7\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-August/016943.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?70494ec6\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected imagemagick packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-c++\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-c++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ImageMagick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/06/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/08/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/08/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"ImageMagick-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"ImageMagick-c++-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"ImageMagick-c++-devel-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"ImageMagick-devel-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"ImageMagick-perl-6.2.8.0-4.el5_5.2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick / ImageMagick-c++ / ImageMagick-c++-devel / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:45:02", "description": "An integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nThis update also fixes the following bug :\n\n - previously, portions of certain RGB images on the right\n side were not rendered and left black when converting or\n displaying them. With this update, RGB images display\n correctly. (BZ#625058)\n\nAll running instances of ImageMagick must be restarted for this update\nto take effect.", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : ImageMagick on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20100825_IMAGEMAGICK_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60843", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60843);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-1882\");\n\n script_name(english:\"Scientific Linux Security Update : ImageMagick on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nThis update also fixes the following bug :\n\n - previously, portions of certain RGB images on the right\n side were not rendered and left black when converting or\n displaying them. With this update, RGB images display\n correctly. (BZ#625058)\n\nAll running instances of ImageMagick must be restarted for this update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=625058\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1008&L=scientific-linux-errata&T=0&P=2380\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1f2e21c5\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/08/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"ImageMagick-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ImageMagick-c++-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ImageMagick-c++-devel-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ImageMagick-devel-6.2.8.0-4.el5_5.2\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ImageMagick-perl-6.2.8.0-4.el5_5.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:14:05", "description": "This update of ImageMagick fixes an integer overflow in the\nXMakeImage() function that allowed remote attackers to cause a\ndenial-of-service and possibly the execution of arbitrary code via a\ncrafted TIFF file. (CVE-2009-1882)", "edition": 23, "published": "2009-06-24T00:00:00", "title": "openSUSE 10 Security Update : ImageMagick (ImageMagick-6287)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2009-06-24T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:ImageMagick-devel", "p-cpe:/a:novell:opensuse:libMagick10", "p-cpe:/a:novell:opensuse:ImageMagick-extra", "p-cpe:/a:novell:opensuse:libMagick++10", "p-cpe:/a:novell:opensuse:ImageMagick", "p-cpe:/a:novell:opensuse:libWand10", "p-cpe:/a:novell:opensuse:perl-PerlMagick", "p-cpe:/a:novell:opensuse:libMagick++-devel"], "id": "SUSE_IMAGEMAGICK-6287.NASL", "href": "https://www.tenable.com/plugins/nessus/39498", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update ImageMagick-6287.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(39498);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-1882\");\n\n script_name(english:\"openSUSE 10 Security Update : ImageMagick (ImageMagick-6287)\");\n script_summary(english:\"Check for the ImageMagick-6287 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update of ImageMagick fixes an integer overflow in the\nXMakeImage() function that allowed remote attackers to cause a\ndenial-of-service and possibly the execution of arbitrary code via a\ncrafted TIFF file. (CVE-2009-1882)\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ImageMagick packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ImageMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ImageMagick-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagick++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagick++10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libMagick10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libWand10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:perl-PerlMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/06/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/06/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ImageMagick-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ImageMagick-devel-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ImageMagick-extra-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libMagick++-devel-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libMagick++10-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libMagick10-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libWand10-6.3.5.10-2.4\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"perl-PerlMagick-6.3.5.10-2.4\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:45:02", "description": "An integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nAll running instances of ImageMagick must be restarted for this update\nto take effect.", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : ImageMagick on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20100825_IMAGEMAGICK_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60842", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60842);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-1882\");\n\n script_name(english:\"Scientific Linux Security Update : ImageMagick on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nAll running instances of ImageMagick must be restarted for this update\nto take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1008&L=scientific-linux-errata&T=0&P=2252\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?55bfdf7f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/08/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"ImageMagick-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ImageMagick-c++-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ImageMagick-c++-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ImageMagick-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ImageMagick-perl-6.0.7.1-20.el4_8.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:52:21", "description": "A vulnerability has been found and corrected in ImageMagick, which\ncould lead to integer overflow in the XMakeImage function in\nmagick/xwindow.c, allowing remote attackers to cause a denial of\nservice (crash) and possibly execute arbitrary code via a crafted TIFF\nfile, which triggers a buffer overflow (CVE-2009-1882).\n\nThis update fixes this vulnerability.\n\nUpdate :\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0\ncustomers", "edition": 24, "published": "2009-10-09T00:00:00", "title": "Mandriva Linux Security Advisory : imagemagick (MDVSA-2009:260-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2009-10-09T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:perl-Image-Magick", "cpe:/o:mandriva:linux:2008.0", "p-cpe:/a:mandriva:linux:imagemagick-doc", "p-cpe:/a:mandriva:linux:lib64magick10.7.0", "p-cpe:/a:mandriva:linux:libmagick10.7.0-devel", "p-cpe:/a:mandriva:linux:imagemagick-desktop", "p-cpe:/a:mandriva:linux:lib64magick10.7.0-devel", "p-cpe:/a:mandriva:linux:imagemagick", "p-cpe:/a:mandriva:linux:libmagick10.7.0"], "id": "MANDRIVA_MDVSA-2009-260.NASL", "href": "https://www.tenable.com/plugins/nessus/42075", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2009:260. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(42075);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_xref(name:\"MDVSA\", value:\"2009:260-1\");\n\n script_name(english:\"Mandriva Linux Security Advisory : imagemagick (MDVSA-2009:260-1)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been found and corrected in ImageMagick, which\ncould lead to integer overflow in the XMakeImage function in\nmagick/xwindow.c, allowing remote attackers to cause a denial of\nservice (crash) and possibly execute arbitrary code via a crafted TIFF\nfile, which triggers a buffer overflow (CVE-2009-1882).\n\nThis update fixes this vulnerability.\n\nUpdate :\n\nPackages for 2008.0 are provided for Corporate Desktop 2008.0\ncustomers\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:imagemagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:imagemagick-desktop\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:imagemagick-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64magick10.7.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64magick10.7.0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmagick10.7.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmagick10.7.0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-Image-Magick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/12/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/10/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", reference:\"imagemagick-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"imagemagick-desktop-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"imagemagick-doc-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64magick10.7.0-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64magick10.7.0-devel-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libmagick10.7.0-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libmagick10.7.0-devel-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"perl-Image-Magick-6.3.2.9-10.3mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:45:16", "description": "From Red Hat Security Advisory 2010:0653 :\n\nUpdated ImageMagick packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\ninstances of ImageMagick must be restarted for this update to take\neffect.", "edition": 23, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : ImageMagick (ELSA-2010-0653)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1882"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:ImageMagick-c++", "p-cpe:/a:oracle:linux:ImageMagick", "p-cpe:/a:oracle:linux:ImageMagick-devel", "p-cpe:/a:oracle:linux:ImageMagick-c++-devel", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:ImageMagick-perl"], "id": "ORACLELINUX_ELSA-2010-0653.NASL", "href": "https://www.tenable.com/plugins/nessus/68089", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2010:0653 and \n# Oracle Linux Security Advisory ELSA-2010-0653 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68089);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2009-1882\");\n script_bugtraq_id(35111);\n script_xref(name:\"RHSA\", value:\"2010:0653\");\n\n script_name(english:\"Oracle Linux 4 : ImageMagick (ELSA-2010-0653)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2010:0653 :\n\nUpdated ImageMagick packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nImageMagick is an image display and manipulation tool for the X Window\nSystem that can read and write multiple image formats.\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the ImageMagick routine responsible for creating X11 images.\nAn attacker could create a specially crafted image file that, when\nopened by a victim, would cause ImageMagick to crash or, potentially,\nexecute arbitrary code. (CVE-2009-1882)\n\nUsers of ImageMagick are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\ninstances of ImageMagick must be restarted for this update to take\neffect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2010-August/001614.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected imagemagick packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ImageMagick-c++\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ImageMagick-c++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ImageMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ImageMagick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/06/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/08/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"ImageMagick-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"ImageMagick-c++-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"ImageMagick-c++-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"ImageMagick-devel-6.0.7.1-20.el4_8.1\")) flag++;\nif (rpm_check(release:\"EL4\", reference:\"ImageMagick-perl-6.0.7.1-20.el4_8.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick / ImageMagick-c++ / ImageMagick-c++-devel / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:24:28", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4985", "CVE-2007-4986", "CVE-2007-1667", "CVE-2007-4988", "CVE-2007-4987", "CVE-2008-1096", "CVE-2008-1097", "CVE-2007-1797", "CVE-2009-1882"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1858-1 security@debian.org\nhttp://www.debian.org/security/ Luciano Bello\nAugust 10, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : imagemagick\nVulnerability : multiple\nProblem type : local(remote)\nDebian-specific: no\nCVE Id(s) : CVE-2007-1667 CVE-2007-1797 CVE-2007-4985 CVE-2007-4986 \n CVE-2007-4987 CVE-2007-4988 CVE-2008-1096 CVE-2008-1097\n CVE-2009-1882\nDebian Bug : 418057 412945 444267 530838\n\nSeveral vulnerabilities have been discovered in the imagemagick image\nmanipulation programs which can lead to the execution of arbitrary code,\nexposure of sensitive information or cause DoS. The Common Vulnerabilities\nand Exposures project identifies the following problems:\n\nCVE-2007-1667\n\t\n Multiple integer overflows in XInitImage function in xwd.c for\n ImageMagick, allow user-assisted remote attackers to cause a\tdenial of\n service (crash) or obtain sensitive information via crafted images with\n large or negative values that trigger a buffer overflow. It only affects\n the oldstable distribution (etch).\n\nCVE-2007-1797\n\n Multiple integer overflows allow remote attackers to execute arbitrary\n code via a crafted DCM image, or the colors or comments field in a \n crafted XWD image. It only affects the oldstable distribution (etch).\n\nCVE-2007-4985\n\n A crafted image file can trigger an infinite loop in the ReadDCMImage\n function or in the ReadXCFImage function. It only affects the oldstable\n distribution (etch).\n\nCVE-2007-4986\n\n Multiple integer overflows allow context-dependent attackers to execute\n arbitrary code via a crafted .dcm, .dib, .xbm, .xcf, or .xwd image file,\n which triggers a heap-based buffer overflow. It only affects the \n oldstable distribution (etch).\n\nCVE-2007-4987\n\n Off-by-one error allows context-dependent attackers to execute arbitrary\n code via a crafted image file, which triggers the writing of a '\\0'\n character to an out-of-bounds address. It affects only the oldstable\n distribution (etch).\n\nCVE-2007-4988\n\n A sign extension error allows context-dependent attackers to execute \n arbitrary code via a crafted width value in an image file, which \n triggers an integer overflow and a heap-based buffer overflow. It \n affects only the oldstable distribution (etch).\n\nCVE-2008-1096\n\n The load_tile function in the XCF coder allows user-assisted remote\n attackers to cause a denial of service or possibly execute arbitrary \n code via a crafted .xcf file that triggers an out-of-bounds heap write.\n It affects only to oldstable (etch).\n\nCVE-2008-1097\n\n Heap-based buffer overflow in the PCX coder allows user-assisted remote\n attackers to cause a denial of service or possibly execute arbitrary \n code via a crafted .pcx file that triggers incorrect memory allocation \n for the scanline array, leading to memory corruption. It affects only to\n oldstable (etch).\n\nCVE-2009-1882\n\n Integer overflow allows remote attackers to cause a denial of service\n (crash) and possibly execute arbitrary code via a crafted TIFF file, \n which triggers a buffer overflow.\n\nFor the old stable distribution (etch), these problems have been fixed in\nversion 7:6.2.4.5.dfsg1-0.15+etch1.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 7:6.3.7.9.dfsg2-1~lenny3.\n\nFor the upcoming stable distribution (squeeze) and the unstable\ndistribution (sid), these problems have been fixed in version\n7:6.5.1.0-1.1.\n\nWe recommend that you upgrade your imagemagick packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1.tar.gz\n Size/MD5 checksum: 5202678 cbb51d6956c6dd68f7dfaa068d0b416b\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1.dsc\n Size/MD5 checksum: 958 6c8ffe1f0d0efab6652070aabd8fab8d\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_alpha.deb\n Size/MD5 checksum: 189542 1aa917c2f494952622bcd089655f7b3b\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_alpha.deb\n Size/MD5 checksum: 2449862 be4d146061a0211fc3070c8461c43539\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_alpha.deb\n Size/MD5 checksum: 743324 75350c6eb5143f5dee7fe31a01e9a410\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_alpha.deb\n Size/MD5 checksum: 174690 d024ad2524f15fa889df8e34f3a900ae\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_alpha.deb\n Size/MD5 checksum: 305632 0e5fea24e12ad7b5951ffb24d01f5a50\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_alpha.deb\n Size/MD5 checksum: 1391130 8ad3f625613017b1ff977d319feddf7c\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_amd64.deb\n Size/MD5 checksum: 744738 78e3cfa4a31075f823bc28403f5d67c5\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_amd64.deb\n Size/MD5 checksum: 248658 6bb3f532d90ed4cdd7ca59d9cebfe701\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_amd64.deb\n Size/MD5 checksum: 172718 600e69985df7aef9e5fd776fdfc3b738\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_amd64.deb\n Size/MD5 checksum: 1676998 c713077e98f9176de77ce5c58f00d2bc\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_amd64.deb\n Size/MD5 checksum: 1324236 ce92217fb065842e2ab9a7f3ac970e55\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_amd64.deb\n Size/MD5 checksum: 173408 98e699079a51b04a90c3f40792b9be80\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_arm.deb\n Size/MD5 checksum: 1626758 5186c4434b3545b12abefa15fb7b470e\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_arm.deb\n Size/MD5 checksum: 750528 88d58370346dcfbdb7ffd8496ef8ec4c\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_arm.deb\n Size/MD5 checksum: 170052 c461b7b5306e32f2dc385fbdf52c5d7f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_arm.deb\n Size/MD5 checksum: 1342082 edd1fce3588b7c32fb78d2a8eaa1c0c2\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_arm.deb\n Size/MD5 checksum: 247980 603ec16ac3c1306d41856cf536930a96\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_arm.deb\n Size/MD5 checksum: 160332 fd405cbc70e2918901df36286cf9d666\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_hppa.deb\n Size/MD5 checksum: 746376 c004fb6755320fe156bdeea5f0a7c59e\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_hppa.deb\n Size/MD5 checksum: 183142 4a95a974b46d027c2de2850c698515d1\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_hppa.deb\n Size/MD5 checksum: 2055750 1b2da69dc17f5501146203e7ac10223d\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_hppa.deb\n Size/MD5 checksum: 1495548 8760765e809da00d35f4aa39f8417f46\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_hppa.deb\n Size/MD5 checksum: 198210 57cc94c9786b84365cad988df21dac05\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_hppa.deb\n Size/MD5 checksum: 286134 910570702fda0378973650315eff0b65\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_i386.deb\n Size/MD5 checksum: 745936 1e40ed75296c5446e7f827662cb2490a\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_i386.deb\n Size/MD5 checksum: 1640482 fe033745104b08e6ac962a1eef3332f7\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_i386.deb\n Size/MD5 checksum: 179658 87d4d44a22cfed4283420a0d58b33c20\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_i386.deb\n Size/MD5 checksum: 170978 64b62cf6a14fdb016f2175d2f2944977\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_i386.deb\n Size/MD5 checksum: 229176 8b431753808c82a4b4b537aa964dd558\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_i386.deb\n Size/MD5 checksum: 1299682 73e5155f242af1d2d16e2e4458d9539f\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_ia64.deb\n Size/MD5 checksum: 205920 ad4d2d775f95da68f24321ff75734962\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_ia64.deb\n Size/MD5 checksum: 1834728 30e0b78747581fc10b33cc4fa35e8f6f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_ia64.deb\n Size/MD5 checksum: 321316 47b87d4b5338ca999b3f7451c311de09\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_ia64.deb\n Size/MD5 checksum: 2490906 cad083bd9ede9fbf3b3bfa14d3a2ea61\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_ia64.deb\n Size/MD5 checksum: 198376 94cf7ae07c223a1f500293f9caf20940\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_ia64.deb\n Size/MD5 checksum: 741428 a55baa17258cd8a63b0fb3be44a0db4d\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_mips.deb\n Size/MD5 checksum: 142952 b1352f4d11ebb3f7aa8e9b00e7ef8fe2\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_mips.deb\n Size/MD5 checksum: 275890 2df971bab450e39c4fad12d54e0fe7db\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_mips.deb\n Size/MD5 checksum: 752374 2fb624ff0a45ca9caf2236be7dcd3d83\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_mips.deb\n Size/MD5 checksum: 175760 f71be7b0921aeca25c29b46cda2cd9e2\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_mips.deb\n Size/MD5 checksum: 2055384 b8f65bf7cda5ee0453b2423e023cb253\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_mips.deb\n Size/MD5 checksum: 1266780 7bdeee5dfa4574ed71d8f87c01ae9289\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_mipsel.deb\n Size/MD5 checksum: 142900 9ece29fcb2571d154f2784087191527e\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_mipsel.deb\n Size/MD5 checksum: 740304 7df92dc094e334616277130e1f99003c\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_mipsel.deb\n Size/MD5 checksum: 268500 a6e33f71964d78f912ec62368741fcd4\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_mipsel.deb\n Size/MD5 checksum: 1257890 950314430566c9c0caa36b1f490d4c09\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_mipsel.deb\n Size/MD5 checksum: 2027730 2c670703f9258a1f8c7d6d4ffd908946\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_mipsel.deb\n Size/MD5 checksum: 169860 30ec4ba83a713e1d67cfff990acc6076\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_powerpc.deb\n Size/MD5 checksum: 753702 dd63dea258aa7c9238e5e0e23ff967ef\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_powerpc.deb\n Size/MD5 checksum: 1913062 9e21aef4686620ef9a4c80320622e2ec\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_powerpc.deb\n Size/MD5 checksum: 253638 85ed0945b741ad5a67ddac348f5c75e0\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_powerpc.deb\n Size/MD5 checksum: 175528 d421ef576cee1579b7268ba85fcdbf6f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_powerpc.deb\n Size/MD5 checksum: 1293220 c585cb718dde59b7fdad61919885bd64\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_powerpc.deb\n Size/MD5 checksum: 170726 62c31b47961aa0a88035332005fb47fd\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.2.4.5.dfsg1-0.15+etch1_sparc.deb\n Size/MD5 checksum: 1811074 7316a4ff8c9bdc0e670465fd9f05093b\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9c2a_6.2.4.5.dfsg1-0.15+etch1_sparc.deb\n Size/MD5 checksum: 178722 3f4cb9bb91d393fb9cf0424442878a56\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9_6.2.4.5.dfsg1-0.15+etch1_sparc.deb\n Size/MD5 checksum: 1349492 8f4b9bbe16aed899986209a6caf01e12\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.2.4.5.dfsg1-0.15+etch1_sparc.deb\n Size/MD5 checksum: 171346 c33190150654346ca72f3c90d90460aa\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.2.4.5.dfsg1-0.15+etch1_sparc.deb\n Size/MD5 checksum: 231394 a9ee8c289492d1a9fa71ed46c5fdcc11\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.2.4.5.dfsg1-0.15+etch1_sparc.deb\n Size/MD5 checksum: 744650 a1d3355e29a0a19e53af26614973343f\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2.orig.tar.gz\n Size/MD5 checksum: 8227844 14425de4d5d78b7726973af967e1f9e6\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3.dsc\n Size/MD5 checksum: 1714 22f4afd84d6362ebceb44ceaead527b9\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3.diff.gz\n Size/MD5 checksum: 88277 49ac2394a701ce7bf273dfa76d27b24d\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_alpha.deb\n Size/MD5 checksum: 181968 3aadc707b9192b7c039de7a72932111b\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_alpha.deb\n Size/MD5 checksum: 1898628 107d3ef6054b0a589091ceeb4340f6ab\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_alpha.deb\n Size/MD5 checksum: 4628066 37e0318f146d4313a918b25cc671f160\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_alpha.deb\n Size/MD5 checksum: 1432042 ac62088a4c997808728056ac925faf97\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_alpha.deb\n Size/MD5 checksum: 267382 d1379dee6ffc48a1efaaa3c2fe70808a\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_alpha.deb\n Size/MD5 checksum: 171210 8dae3357eab41498de07aa7d88ed4579\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_amd64.deb\n Size/MD5 checksum: 218116 709bfbffb93bd84a08a8db7b21415ad1\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_amd64.deb\n Size/MD5 checksum: 4262726 f9a3cefff5e0821aa125a4b8d540f1bc\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_amd64.deb\n Size/MD5 checksum: 170128 5dcfcd517a7f5ce962038e66020facf3\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_amd64.deb\n Size/MD5 checksum: 175482 25868b065192977e98d6e99b515451a3\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_amd64.deb\n Size/MD5 checksum: 1430600 0bd5eaa495a9c94383f1f15560477891\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_amd64.deb\n Size/MD5 checksum: 1296334 4db706d5d837f7065e53ce6a59252155\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_armel.deb\n Size/MD5 checksum: 4311026 b871957de2ee6acac4ebaa45fb2c5f10\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_armel.deb\n Size/MD5 checksum: 137614 a35026505345301ffeb7d5e68fb75c42\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_armel.deb\n Size/MD5 checksum: 211706 26c51ab1da0c47d1d435c7dd2a7796f8\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_armel.deb\n Size/MD5 checksum: 1330996 7106d299f6e27555ccb0f12de7dfb70f\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_armel.deb\n Size/MD5 checksum: 173464 699512df028745d69a5c12a193b30008\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_armel.deb\n Size/MD5 checksum: 1429912 8e2f973287c9131ed84c8f97971ed751\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_hppa.deb\n Size/MD5 checksum: 1549708 7a44aaffbc4591317894735f2573e086\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_hppa.deb\n Size/MD5 checksum: 1431268 38df677bd5d28514ce9b405ade7d5835\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_hppa.deb\n Size/MD5 checksum: 4814288 fba39ae5de217b78aebe796bc97c43fb\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_hppa.deb\n Size/MD5 checksum: 184682 3b32b5b832b02879913c697335b40457\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_hppa.deb\n Size/MD5 checksum: 253974 20901e88f1fecbae4b164df1ed84837d\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_hppa.deb\n Size/MD5 checksum: 183022 7b0793c628915bea83a5729f793e42ab\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_i386.deb\n Size/MD5 checksum: 170000 9246afbdf5752af72e1ae72fb2cef44b\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_i386.deb\n Size/MD5 checksum: 202288 c70896121f72ba54e6cde6fe39a880e9\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_i386.deb\n Size/MD5 checksum: 4027048 3dac656cd42811ff7c57e39a37992f28\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_i386.deb\n Size/MD5 checksum: 1428358 b6770fe23b426f787145f155ecc96cbf\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_i386.deb\n Size/MD5 checksum: 174864 ef32b51ff99d7b2f2b1948710024349f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_i386.deb\n Size/MD5 checksum: 1195668 70bc31bb80ec24755d3ee398db3599d8\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_ia64.deb\n Size/MD5 checksum: 1894036 4faae563bd3fa34e3856b383da6ac521\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_ia64.deb\n Size/MD5 checksum: 209730 4af71cf9896c8c7bc3b916fbb9ea0f7f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_ia64.deb\n Size/MD5 checksum: 252278 ec6146ad2c770ba54fb73f4951e9b333\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_ia64.deb\n Size/MD5 checksum: 1425362 eb1d7956703ede87eac1da6feaef6f86\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_ia64.deb\n Size/MD5 checksum: 5128410 1a6ccd8968f4d9c1a81c354614bc2385\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_ia64.deb\n Size/MD5 checksum: 183230 26e3be3728f39c56c5187a38643fbf6c\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_mips.deb\n Size/MD5 checksum: 1592960 32ab2973c03e09abadcc72e10e72ca37\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_mips.deb\n Size/MD5 checksum: 155468 1c5df542ba5780ad2f4bc7d1aec08d8c\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_mips.deb\n Size/MD5 checksum: 1423596 110ffbf34eb8d07b1a4a9d6f644d814f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_mips.deb\n Size/MD5 checksum: 236598 f86dc42c9c9e1220d4fe35361722a5b0\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_mips.deb\n Size/MD5 checksum: 157138 b1001d46968ccb19917c5448cd121958\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_mips.deb\n Size/MD5 checksum: 4177824 da3c1b4a9b0eb0479d23142a1e5aecca\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_mipsel.deb\n Size/MD5 checksum: 1423542 c3fe8bf49f9471b84e44c41ed87c8763\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_mipsel.deb\n Size/MD5 checksum: 4116618 68f90a47f4d038683d799625f1444338\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_mipsel.deb\n Size/MD5 checksum: 151592 bee2279e2baa348142613cf249f5d8d4\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_mipsel.deb\n Size/MD5 checksum: 1576970 b9d5ee5a59ec4fb016e3ca846ebbe105\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_mipsel.deb\n Size/MD5 checksum: 154796 d91c3a37a413d97f0caa96cf2d706de6\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_mipsel.deb\n Size/MD5 checksum: 233142 7366c9f8ca5c9d60b3c6b923cef0cb8e\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_powerpc.deb\n Size/MD5 checksum: 1461172 698ad0d3857875447f364dc497056e34\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_powerpc.deb\n Size/MD5 checksum: 172188 c55a17ccba4739286a3d06e412a37c7e\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_powerpc.deb\n Size/MD5 checksum: 1432568 46558be9be9d26fd5528c6a2ec7d50a3\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_powerpc.deb\n Size/MD5 checksum: 225840 ebf6710bcf60ffd8c5f1721476df93cc\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_powerpc.deb\n Size/MD5 checksum: 4555502 4d6dc45e0541aa4b33e1313b19a9dca6\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_powerpc.deb\n Size/MD5 checksum: 183318 570ca54165f4603b707b4b5c1a8291a9\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_s390.deb\n Size/MD5 checksum: 4898598 7aab488bf8b2e26552a44e4eaa4b36ca\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_s390.deb\n Size/MD5 checksum: 165968 b3baeeb34331fee9bf6ad7816a850b5f\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_s390.deb\n Size/MD5 checksum: 1423042 5c18ab69a9a57c6ab91de017f1c11421\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_s390.deb\n Size/MD5 checksum: 171208 c0c84e6f818e6fea609d313fafe9d02f\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_s390.deb\n Size/MD5 checksum: 1249678 40bf0a5fc997df2032bfa14b52e49feb\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_s390.deb\n Size/MD5 checksum: 216898 9ab3e6b083115bebf395a10a1a31620a\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++10_6.3.7.9.dfsg2-1~lenny3_sparc.deb\n Size/MD5 checksum: 169848 780d886a56b53d47c39ce8f9d33810d3\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick9-dev_6.3.7.9.dfsg2-1~lenny3_sparc.deb\n Size/MD5 checksum: 1355378 9a8731c1d39fe9884d6ca583a8fb7e30\n http://security.debian.org/pool/updates/main/i/imagemagick/perlmagick_6.3.7.9.dfsg2-1~lenny3_sparc.deb\n Size/MD5 checksum: 173572 fbf9df5c0d20728dd084c7c4404b8fc2\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick++9-dev_6.3.7.9.dfsg2-1~lenny3_sparc.deb\n Size/MD5 checksum: 204504 e6d21927050ba1bd4da56777544ccabc\n http://security.debian.org/pool/updates/main/i/imagemagick/imagemagick_6.3.7.9.dfsg2-1~lenny3_sparc.deb\n Size/MD5 checksum: 1431724 e6512b716fa3e669e7c86e5879998438\n http://security.debian.org/pool/updates/main/i/imagemagick/libmagick10_6.3.7.9.dfsg2-1~lenny3_sparc.deb\n Size/MD5 checksum: 4187838 22f6eb7829ab478d045eda07bafa7bc9\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2009-08-10T17:06:22", "published": "2009-08-10T17:06:22", "id": "DEBIAN:DSA-1858-1:1404B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00175.html", "title": "[SECURITY] [DSA 1858-1] New imagemagick packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:21:57", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4985", "CVE-2008-6621", "CVE-2007-4986", "CVE-2007-1667", "CVE-2007-4988", "CVE-2008-1096", "CVE-2008-3134", "CVE-2008-6072", "CVE-2007-1797", "CVE-2008-6070", "CVE-2009-1882", "CVE-2008-6071"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1903 security@debian.org\nhttp://www.debian.org/security/ Giuseppe Iuculano\nOctober 07, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : graphicsmagick\nVulnerability : several vulnerabilities\nProblem type : local (remote)\nDebian-specific: no\nCVE IDs : CVE-2007-1667 CVE-2007-1797 CVE-2007-4985 CVE-2007-4986\n CVE-2007-4988 CVE-2008-1096 CVE-2008-3134 CVE-2008-6070\n CVE-2008-6071 CVE-2008-6072 CVE-2008-6621 CVE-2009-1882\nDebian Bugs : 414370 417862 444266 491439 530946\n\nSeveral vulnerabilities have been discovered in graphicsmagick, a\ncollection of image processing tool, which can lead to the execution\nof arbitrary code, exposure of sensitive information or cause DoS.\nThe Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-1667\n\n Multiple integer overflows in XInitImage function in xwd.c for\n GraphicsMagick, allow user-assisted remote attackers to cause a\n denial of service (crash) or obtain sensitive information via\n crafted images with large or negative values that trigger a\n buffer overflow. It only affects the oldstable distribution (etch).\n\nCVE-2007-1797\n\n Multiple integer overflows allow remote attackers to execute arbitrary\n code via a crafted DCM image, or the colors or comments field in a\n crafted XWD image. It only affects the oldstable distribution (etch).\n\nCVE-2007-4985\n\n A crafted image file can trigger an infinite loop in the ReadDCMImage\n function or in the ReadXCFImage function. It only affects the oldstable\n distribution (etch).\n\nCVE-2007-4986\n\n Multiple integer overflows allow context-dependent attackers to execute\n arbitrary code via a crafted .dcm, .dib, .xbm, .xcf, or .xwd image file,\n which triggers a heap-based buffer overflow. It only affects the\n oldstable distribution (etch).\n\nCVE-2007-4988\n\n A sign extension error allows context-dependent attackers to execute\n arbitrary code via a crafted width value in an image file, which\n triggers an integer overflow and a heap-based buffer overflow. It\n affects only the oldstable distribution (etch).\n\nCVE-2008-1096\n\n The load_tile function in the XCF coder allows user-assisted remote\n attackers to cause a denial of service or possibly execute arbitrary\n code via a crafted .xcf file that triggers an out-of-bounds heap write.\n It affects only oldstable (etch).\n\nCVE-2008-3134\n\n Multiple vulnerabilities in GraphicsMagick before 1.2.4 allow remote\n attackers to cause a denial of service (crash, infinite loop, or\n memory consumption) via vectors in the AVI, AVS, DCM, EPT, FITS,\n MTV, PALM, RLA, and TGA decoder readers; and the\n GetImageCharacteristics function in magick/image.c, as reachable\n from a crafted PNG, JPEG, BMP, or TIFF file.\n\nCVE-2008-6070\n\n Multiple heap-based buffer underflows in the ReadPALMImage function in\n coders/palm.c in GraphicsMagick before 1.2.3 allow remote attackers\n to ca use a denial of service (crash) or possibly execute arbitrary\n code via a crafted PALM image.\n\nCVE-2008-6071\n\n Heap-based buffer overflow in the DecodeImage function in\n coders/pict.c in GraphicsMagick before 1.1.14, and 1.2.x before\n 1.2.3, allows remote attackers to cause a denial of service (crash)\n or possibly execute arbitrary code via a crafted PICT image.\n\nCVE-2008-6072\n\n Multiple vulnerabilities in GraphicsMagick allow remote attackers to\n cause a denial of service (crash) via vectors in XCF and CINEON images.\n\nCVE-2008-6621\n\n Vulnerability in GraphicsMagick allows remote attackers to cause a denial\n of service (crash) via vectors in DPX images.\n\nCVE-2009-1882\n\n Integer overflow allows remote attackers to cause a denial of service\n (crash) and possibly execute arbitrary code via a crafted TIFF file,\n which triggers a buffer overflow.\n\nFor the oldstable distribution (etch), these problems have been fixed in\nversion 1.1.7-13+etch1.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.1.11-3.2+lenny1.\n\nFor the upcoming stable distribution (squeeze) and the unstable\ndistribution ion (sid), these problems have been fixed in version\n1.3.5-5.1.\n\nWe recommend that you upgrade your graphicsmagick packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1.diff.gz\n Size/MD5 checksum: 60962 43b19aeb820ec1f54351004a31f4b5ea\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7.orig.tar.gz\n Size/MD5 checksum: 5926667 9dec2209500b44c617a789b4072ed724\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1.dsc\n Size/MD5 checksum: 1113 62a7a1a734a73d5b8e469c893bd613ce\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-libmagick-dev-compat_1.1.7-13+etch1_all.deb\n Size/MD5 checksum: 14598 57fab68d7fa464bd4cc0549ef133b383\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-imagemagick-compat_1.1.7-13+etch1_all.deb\n Size/MD5 checksum: 11076 3040d645f62708c6466a39499374d3d2\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 2182840 3ffc12641521e440f57367172f92209a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 1288686 d2c9e6be4644a734269de1c88331f9ea\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 926466 d972bbaed070a442d07114e6997a7cc1\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 158644 0e126f10444d296e9b1380a64fa84241\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 1385310 ce45e530d64facbc957e251ae9431441\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 255890 b8fca51c4e9091055f8d9bb456df24e6\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_alpha.deb\n Size/MD5 checksum: 593454 8f7cd8e970671563b8d5668e59ce6138\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 536024 f1f9facf37ba316ade9a7d956dfd6be9\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 926254 7feab4f41622ac35ebcf96a1d50f8042\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 219650 da5ae63d6c9878fb21c0c0ca47fc112f\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 1186004 63bbc34fa5785aa860297bb3dd7bd8cb\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 1384074 bcb5dbb66d566ee83ee5ddc6cf49e949\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 238412 7464579f4fa23ef86957b197917551d5\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_amd64.deb\n Size/MD5 checksum: 1571362 b2af543a9be34e4c909121507abb0260\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 930420 21272f2bd54085e10583b24a92114d55\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 533062 faf42b3930ba6834bad0219c2b1a43d7\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 1181730 2c04ffadd1b33bf45c03350dbbe4b0ac\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 153932 8f7247be475feeca9173ff46faaf9a75\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 224486 025ef6457f64f92f10db9a41e8695557\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 1309308 e8c527a20b44ca57f80b4ebaed9beb16\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_arm.deb\n Size/MD5 checksum: 1513490 bb12e86db793940c01e7597f8eb45f7d\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 1368670 26b22802380d5994374b4320acf8b27d\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 572540 0bb9b6868bc38e2d4268cbe64efa461c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 163528 b1290c88c4aa77faeaff7e0d058c93d0\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 265172 6a105c2d3f3f4daae578418769c12829\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 1320854 bb7a4e0a34ccf4f32b2213e3b564493b\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 933560 882e78f3501ca00422d03ac4f464626c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_hppa.deb\n Size/MD5 checksum: 1811320 ce62629431b90205518ee3467e9172e2\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 1176848 9a1474b5d225db7e3043ba4b67745b18\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 518478 1d7df110f7431939dab889105dcd980c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 928978 df0642e1a75bf97d3bb6b13cb96e4471\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 245722 b2771087317ef6127f04f930b1f41f72\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 1539990 b23864a65ace24a8164c0b8488491b66\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 155218 97963ba6a5f638c79985517062e96d6a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_i386.deb\n Size/MD5 checksum: 1320960 686f9e94c7163affe3268752c6471fab\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 1650298 b545397e819c157a5a79e058c618060b\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 184830 3a823d3177da2c873acb131012f13365\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 2205550 9ba040707f78ded1495e97ec15a248d3\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 927344 43b96bdb0cee1eb7ae4f37e9984463a8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 1404404 9d9e78598e12bddf101496f4acdca41e\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 608162 3067077ece88b89c1da8060e9f05a8f7\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_ia64.deb\n Size/MD5 checksum: 265590 efaa6e946881b0301032144f7c25c7a9\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 932272 897abbb2d01b616ad8cf75fedfd80d02\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 147638 4356750568514aee9dddbd3eb137701e\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 1147350 90108ddec535812b9177d33f7c2a4c60\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 1432494 de971f806f14a16cc6ce04938fe95394\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 562142 8950d70ce44ee1cccce74a9dc2bb54b7\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 1818700 0d99e93cb5073d48842f471a56e8162e\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_mips.deb\n Size/MD5 checksum: 241072 b4aa5f21489a822246f728cd68ede7f6\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 1794276 d9ba13e2d4f380cc5725f9ee7554a236\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 147850 5f2099e443ea7e0514585ce6d87fb4a3\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 555092 04108d75ca39e8e717da742acc2673c5\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 926254 6538d8c04fbfa1b80e5c448ad81621f0\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 1138152 1147f1c76f1ff43cce2c5950283dcef5\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 1398502 64334767beffa573d0b39aadb99813d2\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_mipsel.deb\n Size/MD5 checksum: 235740 e88daeeb20542d3e89d9e248860ae130\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 1172422 f8595dfa8cc09997d2a440f167c1a3cc\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 539410 1c23a4d7ad9cd02b3233e05d150d2053\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 928158 85a9d3b715b1e81e3857203a0a784d66\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 156482 488aed97ea79498f5e0faca8a49c6324\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 1639482 bab569480acecb60d76740921718859d\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 1360008 a4ca3b6fbf9baf62de1d581f3f34c9fa\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_powerpc.deb\n Size/MD5 checksum: 240778 1d3a668cfbc45b2b9252d1f5f1b14bf6\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 155102 f4e1d40317c3537ed6b2c9f4d200d3e6\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 1213490 a3ba287c19962dcdfbc1ed6687443d80\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 926374 24141a4f663234560004920efd3e7629\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 541402 0d5fa0879a74731d9fa17172887c1533\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 1388758 67e7c27ca60173569b70d4be4a0dd835\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 1581736 11209282b0715c633eb126578529cb3b\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_s390.deb\n Size/MD5 checksum: 246090 1b60cd99ad55353318e69c3a25fbe1cc\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 1281462 3f361f6c4937c43536bcb3ddef0c641d\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 1659818 882f46e5c53e2414504bcc933e72159c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 244558 bce23f3e274dcaf0081f1fcdc67c9eeb\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 155798 f66d486c2ff76d8a24ea306e999b3eb9\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 931830 54807bc4f4ed4da9917b818219942fbb\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 517870 9114c6bf0b72341fecc36ee25a67a540\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.7-13+etch1_sparc.deb\n Size/MD5 checksum: 1207890 047c434cf04fcaf8c60267b0da8ee15b\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1.dsc\n Size/MD5 checksum: 1536 261662b6fb3b77604edab132d10977f6\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1.diff.gz\n Size/MD5 checksum: 149167 cdd750ffe34e093cdfac225fa6b33a73\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11.orig.tar.gz\n Size/MD5 checksum: 6046139 16a032350a153d822ac07cae01961a91\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-imagemagick-compat_1.1.11-3.2+lenny1_all.deb\n Size/MD5 checksum: 12644 7f81eeb86f1c06e48621f4af601c03af\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-libmagick-dev-compat_1.1.11-3.2+lenny1_all.deb\n Size/MD5 checksum: 16174 618b4b262760b75319c81d651ee50644\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 251806 29e9e837be9cd8c9c87a309145f2c22a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 2216918 0d5e5032c154d0ab97c6a4b77dd9be28\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 168342 2187fed80ec9cf16dea83f52424ad3d5\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 949600 9d92e776db75aa661c182ff152c4e2c7\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 1324724 c655909ae89de20960e7225c276b61e6\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 556386 c6df7b7224329fccece081214a6ed79c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_alpha.deb\n Size/MD5 checksum: 2009766 7907b14755aa75158eebd4998fc110ad\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 239660 0be014a0260c90ae142c9749910f6456\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 1610384 abfe17a246506f033d7227e55a63ec28\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 167466 d72dfa520eeda623e58b5a807a5406fa\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 506742 a2dc0acfa050e18f406d01b01e2e0c8b\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 1236754 e5ccc560c88ba1ad2924bf3535bebb05\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 945486 e6ea0625e241d50517a7ca1182de1049\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_amd64.deb\n Size/MD5 checksum: 2005048 40fe099ac414b0404646209fc42670b6\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 946626 5f255f377c27b879be0a2903733455f2\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 1249668 bea4ceabc7fe916a4026e02092805eaf\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 1574460 fd8cfc2243cc19fbd82fe92218ea914a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 163864 ce222e8399e0345e0d881496707aa129\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 507532 b694e7aeb81ea08f22cd76a1aa93d464\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 215798 2cb250710d1e84407987ec863706548a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_arm.deb\n Size/MD5 checksum: 1931104 cbca2a3875a1851ffc9edd8c7a016bd2\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 207264 b56450fa017cb7e3dc10d65da47e0bc2\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 1636040 2fe6d4efc39d3945fcb16b30870c90ed\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 167494 ec677cc0f8ef06268b9d4720ee74f9e3\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 1298728 3247f6ceac07b95858d8d9413f83fa21\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 498980 6a0783b5257f3bddd9601540e054749c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 949262 11d9a1a9efe215d6f4fef5c34538f050\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_armel.deb\n Size/MD5 checksum: 1956524 96d2182fc3a47dcaeade26c98c2d2767\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 252100 41a80ecd3e2ac149bacff6a13f966283\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 1961592 50ba5004f54c01856327347a6e9cf203\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 950914 699725caa3e0148687788ac6705c60a8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 1354340 ff850be4165bf377cd93d84316e14716\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 173022 3e8c132fd21ffa94954b5f6f4aa605eb\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 1842306 cfc168761af19d8b0aad35a8427cdf1b\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_hppa.deb\n Size/MD5 checksum: 543212 4d7220d235f2f10d3aff32d92ff98e9a\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 494178 4ff97dc9e9ea733d22a3829a05e895a8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 1544146 1914a5d9a26fc909e98e8e926ddb78d1\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 947238 741fbb514c8cb4835b395b45184f76e3\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 163900 3dac4dabd442279dfa97118e99a4ac6a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 1200420 6ccb85e8b7eaeeee2e4fe00d832803b2\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 1891742 8d98c6b5ddfcaab523ab24a7ddd63b4a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_i386.deb\n Size/MD5 checksum: 244172 a376387d274be4e565cdcdefc7e02ac8\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 195638 7b70cbcbf9eeba4330fa0aeb7fd2d7b9\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 2264444 b9b6b0b2b847cd713c941c6eb822c5f7\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 252220 b2c424a95db21886f85ade67cf8dbca5\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 1916200 602e072ef850fcfaecc6588dd6e19439\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 1715576 75d36a1b5ccab823fd2f69b535971f36\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 946412 136b987cdc989350dbce3fb1d806d3ad\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_ia64.deb\n Size/MD5 checksum: 540490 a879b1dbb228488b4e2303c206f600b4\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 1180394 254b74e53118704db38d1ba9403469e8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 1848226 35ca658bd1bc3b2e2c3f06b0559bf301\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 945546 4d68b75099f6e4a6212414fc70b173a8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 157450 6ef6d0d004b2867ced9abbf63987f174\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 525386 508c0b5477c7fc207f0682e69e7d57f2\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 226120 7b075eeefbac2a6c10a7fcdf7b802c2c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_mips.deb\n Size/MD5 checksum: 2055422 6a59a172fab96dce98d703dff6ffc36b\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 1173422 b6f5b4fc1a66f4d39f81f8252e430219\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 521944 461f9b4680448356819d6f8718c33c7e\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 220740 79b4f89356667b50a465ef85cc629056\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 1822334 6923505f5a27c3731bb64aceaaffa03a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 2006132 09f4b1d90fee1f6120542063ae273960\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 156878 ec91e40dece84bc24ef439007f40a8d4\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_mipsel.deb\n Size/MD5 checksum: 945608 72dd8ad6868ccd876659fb21eeede65b\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 1978330 f47acae685043877945fa45ed4bca219\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 514834 d632aa29c6c0b2f9bfcb24d5a9134137\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 252230 f3977d79ca01ed3e72b419af48b0ad9d\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 1686838 ad076587458f06143ce9fd624d61d469\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 948196 a98b9d31bc941316f6189f494fa5037e\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 1261388 3b1bd6e3340f230a213d460f98b63ee8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_powerpc.deb\n Size/MD5 checksum: 168756 6a8442ceec6ff7bb60eaedc971059ec2\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 1619252 ca38638e3a0cdc46d74a6559247c1104\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 164322 dc2f9c9f70528498c042f28d84671a15\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 945820 4384d0ece685cce403e7773ed386ed8a\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 1258438 0cb12522f80b35c033f426c56b76c6f4\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 505820 ff001a1176dcbf1a97c56ecf5dec9dac\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 241000 256f30a486ed7534335bef219c956fee\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_s390.deb\n Size/MD5 checksum: 2062094 454a2670d82338fbb94cec98fb35bd08\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 240578 b86739138fc4965c4da087f241152bf8\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick-dbg_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 1839278 96243c2c34cdd3831409ff9d722f1c99\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick++1-dev_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 494706 256ac758644a290485119cb82f41458c\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphics-magick-perl_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 164854 cdce21d2ef7366b199fdb910e803ae35\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1-dev_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 1670772 90013d3338f17f1d728ff1410f3c9fcf\n http://security.debian.org/pool/updates/main/g/graphicsmagick/graphicsmagick_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 946684 96dc74d0e35a56bc5e060ea7cdef5b8b\n http://security.debian.org/pool/updates/main/g/graphicsmagick/libgraphicsmagick1_1.1.11-3.2+lenny1_sparc.deb\n Size/MD5 checksum: 1240344 4d6ac112d418c4124197573190b9d577\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2009-10-07T19:09:46", "published": "2009-10-07T19:09:46", "id": "DEBIAN:DSA-1903-1:FD736", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2009/msg00224.html", "title": "[SECURITY] [DSA 1903-1] New graphicsmagick packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}