-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:105 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : imagemagick Date : March 29, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Updated imagemagick package fixes security vulnerabilities: A buffer overflow flaw was found in the way ImageMagick handled PSD images that use RLE encoding. An attacker could create a malicious PSD image file that, when opened in ImageMagick, would cause ImageMagick to crash or, potentially, execute arbitrary code with the privileges of the user running ImageMagick (CVE-2014-1958). A buffer overflow flaw was found in the way ImageMagick writes PSD images when the input data has a large number of unlabeled layers (CVE-2014-2030). ImageMagick is vulnerable to a denial of service due to out-of-bounds memory accesses in the resize code (CVE-2014-8354), PCX parser (CVE-2014-8355), DCM decoder (CVE-2014-8562), and JPEG decoder (CVE-2014-8716). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1958 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2030 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8354 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8716 http://advisories.mageia.org/MGASA-2014-0087.html http://advisories.mageia.org/MGASA-2014-0482.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: cbb2b057e921d799e6ee49a25e109566 mbs2/x86_64/imagemagick-6.8.7.0-3.1.mbs2.x86_64.rpm 65aab5ec709ce0c49ce05069df0dd500 mbs2/x86_64/imagemagick-desktop-6.8.7.0-3.1.mbs2.x86_64.rpm 201fdabb60c6a02e74b84b7d78e5fb73 mbs2/x86_64/imagemagick-doc-6.8.7.0-3.1.mbs2.noarch.rpm 0fe93393cec896559c037e77a4bc14e9 mbs2/x86_64/lib64magick-6Q16_1-6.8.7.0-3.1.mbs2.x86_64.rpm f8cf870d729c2a8296810317a0ca2e6b mbs2/x86_64/lib64magick++-6Q16_3-6.8.7.0-3.1.mbs2.x86_64.rpm e1898d061d94f5f559205ff981ea115f mbs2/x86_64/lib64magick-devel-6.8.7.0-3.1.mbs2.x86_64.rpm d2e9137351c9f55d3c537440c46c2fa7 mbs2/x86_64/perl-Image-Magick-6.8.7.0-3.1.mbs2.x86_64.rpm 771bafb552b2b7761516da38035d3e0e mbs2/SRPMS/imagemagick-6.8.7.0-3.1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVF5yrmqjQ0CJFipgRAlC8AKDM9634waJA9GXof61IHck/iMai1QCfVVOL YivihVq6/MrvvIwCD3ZhqTw= =Sfpz -----END PGP SIGNATURE-----