Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: ImageMagick security update
Advisory ID: RHSA-2006:0178-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0178.html
Issue date: 2006-02-14
Updated on: 2006-02-14
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-4601 CVE-2006-0082
- ---------------------------------------------------------------------

1. Summary:

Updated ImageMagick packages that fix two security issues are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

ImageMagick(TM) is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

A shell command injection flaw was found in ImageMagick's "display"
command. It is possible to execute arbitrary commands by tricking a user
into running "display" on a file with a specially crafted name. The Common
Vulnerabilities and Exposures project (cve.mitre.org) assigned the name
CVE-2005-4601 to this issue.

A format string flaw was discovered in the way ImageMagick handles
filenames. It may be possible to execute arbitrary commands by tricking a
user into running a carefully crafted ImageMagick command. (CVE-2006-0082)

Users of ImageMagick should upgrade to these updated packages, which
contain backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

176837 - CVE-2005-4601 ImageMagick display command shell command injection
176925 - CVE-2006-0082 ImageMagick format string vulnerability.


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ImageMagick-5.3.8-14.src.rpm
42bbcea652834593b3b310eb507aafc3 ImageMagick-5.3.8-14.src.rpm

i386:
02ddcb3f4ad034e9b73775736aa0e1e5 ImageMagick-5.3.8-14.i386.rpm
9ff2cfbc9138bd690f6cc429854410ff ImageMagick-c++-5.3.8-14.i386.rpm
4ef1eec645c151bdd5152dd146c8ddc8 ImageMagick-c++-devel-5.3.8-14.i386.rpm
36f335302afb16e04855300c7f3be3ab ImageMagick-devel-5.3.8-14.i386.rpm
5bba822c10f59ac762c6e8379d8fdfe6 ImageMagick-perl-5.3.8-14.i386.rpm

ia64:
3753e29706f68b6acc52193ac10313db ImageMagick-5.3.8-14.ia64.rpm
629ea2a18833c23d4aea32103c7403d0 ImageMagick-c++-5.3.8-14.ia64.rpm
829a6264533cdcd2aba7e178d3c2d178 ImageMagick-c++-devel-5.3.8-14.ia64.rpm
f096b2286e66b34308cb1e9c7e18ee21 ImageMagick-devel-5.3.8-14.ia64.rpm
3b3519336c7b2a962224ac88d9156bfc ImageMagick-perl-5.3.8-14.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ImageMagick-5.3.8-14.src.rpm
42bbcea652834593b3b310eb507aafc3 ImageMagick-5.3.8-14.src.rpm

ia64:
3753e29706f68b6acc52193ac10313db ImageMagick-5.3.8-14.ia64.rpm
629ea2a18833c23d4aea32103c7403d0 ImageMagick-c++-5.3.8-14.ia64.rpm
829a6264533cdcd2aba7e178d3c2d178 ImageMagick-c++-devel-5.3.8-14.ia64.rpm
f096b2286e66b34308cb1e9c7e18ee21 ImageMagick-devel-5.3.8-14.ia64.rpm
3b3519336c7b2a962224ac88d9156bfc ImageMagick-perl-5.3.8-14.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ImageMagick-5.3.8-14.src.rpm
42bbcea652834593b3b310eb507aafc3 ImageMagick-5.3.8-14.src.rpm

i386:
02ddcb3f4ad034e9b73775736aa0e1e5 ImageMagick-5.3.8-14.i386.rpm
9ff2cfbc9138bd690f6cc429854410ff ImageMagick-c++-5.3.8-14.i386.rpm
4ef1eec645c151bdd5152dd146c8ddc8 ImageMagick-c++-devel-5.3.8-14.i386.rpm
36f335302afb16e04855300c7f3be3ab ImageMagick-devel-5.3.8-14.i386.rpm
5bba822c10f59ac762c6e8379d8fdfe6 ImageMagick-perl-5.3.8-14.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ImageMagick-5.3.8-14.src.rpm
42bbcea652834593b3b310eb507aafc3 ImageMagick-5.3.8-14.src.rpm

i386:
02ddcb3f4ad034e9b73775736aa0e1e5 ImageMagick-5.3.8-14.i386.rpm
9ff2cfbc9138bd690f6cc429854410ff ImageMagick-c++-5.3.8-14.i386.rpm
4ef1eec645c151bdd5152dd146c8ddc8 ImageMagick-c++-devel-5.3.8-14.i386.rpm
36f335302afb16e04855300c7f3be3ab ImageMagick-devel-5.3.8-14.i386.rpm
5bba822c10f59ac762c6e8379d8fdfe6 ImageMagick-perl-5.3.8-14.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ImageMagick-5.5.6-18.src.rpm
912eac513bb360bdc71bc2721389f59e ImageMagick-5.5.6-18.src.rpm

i386:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
797a6d26a14f757b548ca2c70511c468 ImageMagick-c++-devel-5.5.6-18.i386.rpm
02d788c894a578bdb5c2c02715c0c285 ImageMagick-devel-5.5.6-18.i386.rpm
c2b6d87dbf2a9af764942f8bd3fdc759 ImageMagick-perl-5.5.6-18.i386.rpm

ia64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
836aa74bd8257394f97ea4c47725922d ImageMagick-5.5.6-18.ia64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
4390be2fa1a09732385ec27b1395ee47 ImageMagick-c++-5.5.6-18.ia64.rpm
f0ddc57cec34c456c5a6c7ba3dd6ea88 ImageMagick-c++-devel-5.5.6-18.ia64.rpm
9ba0a896fd63af3c89ba2560dc8b197c ImageMagick-devel-5.5.6-18.ia64.rpm
5332d039f3544f8d6b40bfd590b4c071 ImageMagick-perl-5.5.6-18.ia64.rpm

ppc:
d25c37135f92898fdf63e9eec4a2107a ImageMagick-5.5.6-18.ppc.rpm
ccfd8f75e57f73802923e832bb3fb258 ImageMagick-5.5.6-18.ppc64.rpm
09b71675db36824ece86f3caa04aca75 ImageMagick-c++-5.5.6-18.ppc.rpm
103cb8b6587c605a423ba6dc683c8cf7 ImageMagick-c++-5.5.6-18.ppc64.rpm
e46b3984a1483e71160cf23f4140dad4 ImageMagick-c++-devel-5.5.6-18.ppc.rpm
d436653364f2e74ee9713fc70fc89fce ImageMagick-devel-5.5.6-18.ppc.rpm
7b090f29ca8ffb89a6fd6253072363c3 ImageMagick-perl-5.5.6-18.ppc.rpm

s390:
b80b7a3588cf53fbebd71c53242d12a7 ImageMagick-5.5.6-18.s390.rpm
6b04d7d232e47596552eae758e16dd76 ImageMagick-c++-5.5.6-18.s390.rpm
bce318989f4dee6495f3049e099455d2 ImageMagick-c++-devel-5.5.6-18.s390.rpm
d85d9754792a863dc34b00df00d961e9 ImageMagick-devel-5.5.6-18.s390.rpm
3f2c1352f91825f205dbc63bc9d70c6b ImageMagick-perl-5.5.6-18.s390.rpm

s390x:
b80b7a3588cf53fbebd71c53242d12a7 ImageMagick-5.5.6-18.s390.rpm
33c8126009e25d12686d0c56da3f7ead ImageMagick-5.5.6-18.s390x.rpm
6b04d7d232e47596552eae758e16dd76 ImageMagick-c++-5.5.6-18.s390.rpm
860ebd377224d7e57788fe7b70bfdda5 ImageMagick-c++-5.5.6-18.s390x.rpm
f953119b971a4d9be11a1460e5156650 ImageMagick-c++-devel-5.5.6-18.s390x.rpm
e883a1defc6c335a57c0ce047b9ed201 ImageMagick-devel-5.5.6-18.s390x.rpm
a9e62f8aba3a2886378088a9b1fdf849 ImageMagick-perl-5.5.6-18.s390x.rpm

x86_64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
5cf37692eaaed39642fd2ac14027895f ImageMagick-5.5.6-18.x86_64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
376395958ba49614b254d3f4dc8870a3 ImageMagick-c++-5.5.6-18.x86_64.rpm
e046834322f8dbe5d4de3a907fd18c0f ImageMagick-c++-devel-5.5.6-18.x86_64.rpm
39a8c5ae4b7d5f261d3982f45d375605 ImageMagick-devel-5.5.6-18.x86_64.rpm
05eb8f5a7e8d79d1ff52ba0fbbd32fb9 ImageMagick-perl-5.5.6-18.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ImageMagick-5.5.6-18.src.rpm
912eac513bb360bdc71bc2721389f59e ImageMagick-5.5.6-18.src.rpm

i386:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
797a6d26a14f757b548ca2c70511c468 ImageMagick-c++-devel-5.5.6-18.i386.rpm
02d788c894a578bdb5c2c02715c0c285 ImageMagick-devel-5.5.6-18.i386.rpm
c2b6d87dbf2a9af764942f8bd3fdc759 ImageMagick-perl-5.5.6-18.i386.rpm

x86_64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
5cf37692eaaed39642fd2ac14027895f ImageMagick-5.5.6-18.x86_64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
376395958ba49614b254d3f4dc8870a3 ImageMagick-c++-5.5.6-18.x86_64.rpm
e046834322f8dbe5d4de3a907fd18c0f ImageMagick-c++-devel-5.5.6-18.x86_64.rpm
39a8c5ae4b7d5f261d3982f45d375605 ImageMagick-devel-5.5.6-18.x86_64.rpm
05eb8f5a7e8d79d1ff52ba0fbbd32fb9 ImageMagick-perl-5.5.6-18.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ImageMagick-5.5.6-18.src.rpm
912eac513bb360bdc71bc2721389f59e ImageMagick-5.5.6-18.src.rpm

i386:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
797a6d26a14f757b548ca2c70511c468 ImageMagick-c++-devel-5.5.6-18.i386.rpm
02d788c894a578bdb5c2c02715c0c285 ImageMagick-devel-5.5.6-18.i386.rpm
c2b6d87dbf2a9af764942f8bd3fdc759 ImageMagick-perl-5.5.6-18.i386.rpm

ia64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
836aa74bd8257394f97ea4c47725922d ImageMagick-5.5.6-18.ia64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
4390be2fa1a09732385ec27b1395ee47 ImageMagick-c++-5.5.6-18.ia64.rpm
f0ddc57cec34c456c5a6c7ba3dd6ea88 ImageMagick-c++-devel-5.5.6-18.ia64.rpm
9ba0a896fd63af3c89ba2560dc8b197c ImageMagick-devel-5.5.6-18.ia64.rpm
5332d039f3544f8d6b40bfd590b4c071 ImageMagick-perl-5.5.6-18.ia64.rpm

x86_64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
5cf37692eaaed39642fd2ac14027895f ImageMagick-5.5.6-18.x86_64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
376395958ba49614b254d3f4dc8870a3 ImageMagick-c++-5.5.6-18.x86_64.rpm
e046834322f8dbe5d4de3a907fd18c0f ImageMagick-c++-devel-5.5.6-18.x86_64.rpm
39a8c5ae4b7d5f261d3982f45d375605 ImageMagick-devel-5.5.6-18.x86_64.rpm
05eb8f5a7e8d79d1ff52ba0fbbd32fb9 ImageMagick-perl-5.5.6-18.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ImageMagick-5.5.6-18.src.rpm
912eac513bb360bdc71bc2721389f59e ImageMagick-5.5.6-18.src.rpm

i386:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
797a6d26a14f757b548ca2c70511c468 ImageMagick-c++-devel-5.5.6-18.i386.rpm
02d788c894a578bdb5c2c02715c0c285 ImageMagick-devel-5.5.6-18.i386.rpm
c2b6d87dbf2a9af764942f8bd3fdc759 ImageMagick-perl-5.5.6-18.i386.rpm

ia64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
836aa74bd8257394f97ea4c47725922d ImageMagick-5.5.6-18.ia64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
4390be2fa1a09732385ec27b1395ee47 ImageMagick-c++-5.5.6-18.ia64.rpm
f0ddc57cec34c456c5a6c7ba3dd6ea88 ImageMagick-c++-devel-5.5.6-18.ia64.rpm
9ba0a896fd63af3c89ba2560dc8b197c ImageMagick-devel-5.5.6-18.ia64.rpm
5332d039f3544f8d6b40bfd590b4c071 ImageMagick-perl-5.5.6-18.ia64.rpm

x86_64:
ff0dd10877b3d8b30d7285973808e545 ImageMagick-5.5.6-18.i386.rpm
5cf37692eaaed39642fd2ac14027895f ImageMagick-5.5.6-18.x86_64.rpm
bdd4335990f1c36d1c009bb8cc39bb57 ImageMagick-c++-5.5.6-18.i386.rpm
376395958ba49614b254d3f4dc8870a3 ImageMagick-c++-5.5.6-18.x86_64.rpm
e046834322f8dbe5d4de3a907fd18c0f ImageMagick-c++-devel-5.5.6-18.x86_64.rpm
39a8c5ae4b7d5f261d3982f45d375605 ImageMagick-devel-5.5.6-18.x86_64.rpm
05eb8f5a7e8d79d1ff52ba0fbbd32fb9 ImageMagick-perl-5.5.6-18.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ImageMagick-6.0.7.1-14.src.rpm
943009b437200ac884a17bc0ba1ed6d5 ImageMagick-6.0.7.1-14.src.rpm

i386:
2bc5f48610909531555790d4aa0f0761 ImageMagick-6.0.7.1-14.i386.rpm
6530b8195c456b770476178365a22aee ImageMagick-c++-6.0.7.1-14.i386.rpm
a4a1d6bc54840e4115db2bb3593b7b4d ImageMagick-c++-devel-6.0.7.1-14.i386.rpm
303e6a26c3f268114235bb5e8c236dd7 ImageMagick-devel-6.0.7.1-14.i386.rpm
d035be77c8ac2aec410ba0b2fa5df288 ImageMagick-perl-6.0.7.1-14.i386.rpm

ia64:
73ecded1c169bc13cd8b408de6aeaa12 ImageMagick-6.0.7.1-14.ia64.rpm
68c0f11baf659152dde65a2ed9cbb63c ImageMagick-c++-6.0.7.1-14.ia64.rpm
fb9db38ef0cbbe9dc218cf7317c46d73 ImageMagick-c++-devel-6.0.7.1-14.ia64.rpm
d7da6da6d6701d91b289d56ec85a4e88 ImageMagick-devel-6.0.7.1-14.ia64.rpm
51d385a20a8a6fc8c2f012809649fdd1 ImageMagick-perl-6.0.7.1-14.ia64.rpm

ppc:
44af6d59473f5ec24dbc7c2012ce2e33 ImageMagick-6.0.7.1-14.ppc.rpm
147008254b935be653520b5c2d017c3a ImageMagick-c++-6.0.7.1-14.ppc.rpm
00d60982fa0c76b3455cc0359441d621 ImageMagick-c++-devel-6.0.7.1-14.ppc.rpm
08cb5622a03833ce70b9be82196a4166 ImageMagick-devel-6.0.7.1-14.ppc.rpm
9c386ef8af75cf9304266dd1f8709ec8 ImageMagick-perl-6.0.7.1-14.ppc.rpm

s390:
3d5d3b366e27b28533d1aeb06c6fcf0e ImageMagick-6.0.7.1-14.s390.rpm
9a9aaa51935442d213bc4de3fde60056 ImageMagick-c++-6.0.7.1-14.s390.rpm
9e2a9064823c70b581bc7fd5ae8560af ImageMagick-c++-devel-6.0.7.1-14.s390.rpm
992cd1716a2cc6ca4d762779c3f024c6 ImageMagick-devel-6.0.7.1-14.s390.rpm
b25fd0a0d461b6d2584606b87d35731b ImageMagick-perl-6.0.7.1-14.s390.rpm

s390x:
55e5a69de6004b0695cbf74c7de11e2a ImageMagick-6.0.7.1-14.s390x.rpm
934f5234af396109c1754c70a3a2ef3b ImageMagick-c++-6.0.7.1-14.s390x.rpm
b44ed289087478ecf6f443d523abd3d0 ImageMagick-c++-devel-6.0.7.1-14.s390x.rpm
4d9e7b5c2b6cb13f3491e14eaea56445 ImageMagick-devel-6.0.7.1-14.s390x.rpm
c658a53536aa59d1de3462beb81eee87 ImageMagick-perl-6.0.7.1-14.s390x.rpm

x86_64:
b1a29f3adda3e342999afaddc9b1ba79 ImageMagick-6.0.7.1-14.x86_64.rpm
dad10d79313cba668a451ed4b9db2cd6 ImageMagick-c++-6.0.7.1-14.x86_64.rpm
8dffae4e528667fd7e62c1cb9742f325 ImageMagick-c++-devel-6.0.7.1-14.x86_64.rpm
4ba905218af2b39b3481e27073e0d167 ImageMagick-devel-6.0.7.1-14.x86_64.rpm
30f2cd9845c5c47b33eb0dfb9b955089 ImageMagick-perl-6.0.7.1-14.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ImageMagick-6.0.7.1-14.src.rpm
943009b437200ac884a17bc0ba1ed6d5 ImageMagick-6.0.7.1-14.src.rpm

i386:
2bc5f48610909531555790d4aa0f0761 ImageMagick-6.0.7.1-14.i386.rpm
6530b8195c456b770476178365a22aee ImageMagick-c++-6.0.7.1-14.i386.rpm
a4a1d6bc54840e4115db2bb3593b7b4d ImageMagick-c++-devel-6.0.7.1-14.i386.rpm
303e6a26c3f268114235bb5e8c236dd7 ImageMagick-devel-6.0.7.1-14.i386.rpm
d035be77c8ac2aec410ba0b2fa5df288 ImageMagick-perl-6.0.7.1-14.i386.rpm

x86_64:
b1a29f3adda3e342999afaddc9b1ba79 ImageMagick-6.0.7.1-14.x86_64.rpm
dad10d79313cba668a451ed4b9db2cd6 ImageMagick-c++-6.0.7.1-14.x86_64.rpm
8dffae4e528667fd7e62c1cb9742f325 ImageMagick-c++-devel-6.0.7.1-14.x86_64.rpm
4ba905218af2b39b3481e27073e0d167 ImageMagick-devel-6.0.7.1-14.x86_64.rpm
30f2cd9845c5c47b33eb0dfb9b955089 ImageMagick-perl-6.0.7.1-14.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ImageMagick-6.0.7.1-14.src.rpm
943009b437200ac884a17bc0ba1ed6d5 ImageMagick-6.0.7.1-14.src.rpm

i386:
2bc5f48610909531555790d4aa0f0761 ImageMagick-6.0.7.1-14.i386.rpm
6530b8195c456b770476178365a22aee ImageMagick-c++-6.0.7.1-14.i386.rpm
a4a1d6bc54840e4115db2bb3593b7b4d ImageMagick-c++-devel-6.0.7.1-14.i386.rpm
303e6a26c3f268114235bb5e8c236dd7 ImageMagick-devel-6.0.7.1-14.i386.rpm
d035be77c8ac2aec410ba0b2fa5df288 ImageMagick-perl-6.0.7.1-14.i386.rpm

ia64:
73ecded1c169bc13cd8b408de6aeaa12 ImageMagick-6.0.7.1-14.ia64.rpm
68c0f11baf659152dde65a2ed9cbb63c ImageMagick-c++-6.0.7.1-14.ia64.rpm
fb9db38ef0cbbe9dc218cf7317c46d73 ImageMagick-c++-devel-6.0.7.1-14.ia64.rpm
d7da6da6d6701d91b289d56ec85a4e88 ImageMagick-devel-6.0.7.1-14.ia64.rpm
51d385a20a8a6fc8c2f012809649fdd1 ImageMagick-perl-6.0.7.1-14.ia64.rpm

x86_64:
b1a29f3adda3e342999afaddc9b1ba79 ImageMagick-6.0.7.1-14.x86_64.rpm
dad10d79313cba668a451ed4b9db2cd6 ImageMagick-c++-6.0.7.1-14.x86_64.rpm
8dffae4e528667fd7e62c1cb9742f325 ImageMagick-c++-devel-6.0.7.1-14.x86_64.rpm
4ba905218af2b39b3481e27073e0d167 ImageMagick-devel-6.0.7.1-14.x86_64.rpm
30f2cd9845c5c47b33eb0dfb9b955089 ImageMagick-perl-6.0.7.1-14.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ImageMagick-6.0.7.1-14.src.rpm
943009b437200ac884a17bc0ba1ed6d5 ImageMagick-6.0.7.1-14.src.rpm

i386:
2bc5f48610909531555790d4aa0f0761 ImageMagick-6.0.7.1-14.i386.rpm
6530b8195c456b770476178365a22aee ImageMagick-c++-6.0.7.1-14.i386.rpm
a4a1d6bc54840e4115db2bb3593b7b4d ImageMagick-c++-devel-6.0.7.1-14.i386.rpm
303e6a26c3f268114235bb5e8c236dd7 ImageMagick-devel-6.0.7.1-14.i386.rpm
d035be77c8ac2aec410ba0b2fa5df288 ImageMagick-perl-6.0.7.1-14.i386.rpm

ia64:
73ecded1c169bc13cd8b408de6aeaa12 ImageMagick-6.0.7.1-14.ia64.rpm
68c0f11baf659152dde65a2ed9cbb63c ImageMagick-c++-6.0.7.1-14.ia64.rpm
fb9db38ef0cbbe9dc218cf7317c46d73 ImageMagick-c++-devel-6.0.7.1-14.ia64.rpm
d7da6da6d6701d91b289d56ec85a4e88 ImageMagick-devel-6.0.7.1-14.ia64.rpm
51d385a20a8a6fc8c2f012809649fdd1 ImageMagick-perl-6.0.7.1-14.ia64.rpm

x86_64:
b1a29f3adda3e342999afaddc9b1ba79 ImageMagick-6.0.7.1-14.x86_64.rpm
dad10d79313cba668a451ed4b9db2cd6 ImageMagick-c++-6.0.7.1-14.x86_64.rpm
8dffae4e528667fd7e62c1cb9742f325 ImageMagick-c++-devel-6.0.7.1-14.x86_64.rpm
4ba905218af2b39b3481e27073e0d167 ImageMagick-devel-6.0.7.1-14.x86_64.rpm
30f2cd9845c5c47b33eb0dfb9b955089 ImageMagick-perl-6.0.7.1-14.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0082

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFD8gdJXlSAg2UNWIIRAs+8AKCed55p/Spx/Xm9zJKMLYssGdm2aACglbIe
XeTF31oCuMHFnj1inA2X5X0=
=G2eh
-----END PGP SIGNATURE-----