Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-11537 (GCVE-0-2017-11537)
Vulnerability from cvelistv5
Published
2017-07-23 03:00
Modified
2024-08-05 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:12:40.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3681-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3681-1/" }, { "name": "DSA-4019", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4019" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-07-22T00:00:00", "descriptions": [ { "lang": "en", "value": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-14T12:06:09", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3681-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3681-1/" }, { "name": "DSA-4019", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4019" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-11537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3681-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3681-1/" }, { "name": "DSA-4019", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4019" }, { "name": "https://github.com/ImageMagick/ImageMagick/issues/560", "refsource": "CONFIRM", "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-11537", "datePublished": "2017-07-23T03:00:00", "dateReserved": "2017-07-22T00:00:00", "dateUpdated": "2024-08-05T18:12:40.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-11537\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-07-23T03:29:00.703\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.\"},{\"lang\":\"es\",\"value\":\"Cuando ImageMagick versi\u00f3n 7.0.6-1 procesa un archivo creado en conversi\u00f3n, conlleva a una excepci\u00f3n de punto flotante (FPE) en la funci\u00f3n WritePALMImage() en el archivo coders/palm.c, relacionada con un c\u00e1lculo incorrecto de bits por p\u00edxel.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-682\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72A6252A-35A7-4D74-AF0E-0A7B4B12B146\"}]}]}],\"references\":[{\"url\":\"https://github.com/ImageMagick/ImageMagick/issues/560\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/3681-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2017/dsa-4019\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/ImageMagick/ImageMagick/issues/560\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3681-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2017/dsa-4019\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2017-11537
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-11537", "description": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.", "id": "GSD-2017-11537", "references": [ "https://www.suse.com/security/cve/CVE-2017-11537.html", "https://www.debian.org/security/2017/dsa-4019", "https://ubuntu.com/security/CVE-2017-11537", "https://advisories.mageia.org/CVE-2017-11537.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-11537" ], "details": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.", "id": "GSD-2017-11537", "modified": "2023-12-13T01:21:15.306983Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-11537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3681-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3681-1/" }, { "name": "DSA-4019", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4019" }, { "name": "https://github.com/ImageMagick/ImageMagick/issues/560", "refsource": "CONFIRM", "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-11537" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-682" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ImageMagick/ImageMagick/issues/560", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "name": "DSA-4019", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2017/dsa-4019" }, { "name": "USN-3681-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/3681-1/" }, { "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2017-07-23T03:29Z" } } }
ghsa-g2ch-2wmh-hphv
Vulnerability from github
Published
2022-05-13 01:42
Modified
2025-04-20 03:41
Severity ?
VLAI Severity ?
Details
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.
{ "affected": [], "aliases": [ "CVE-2017-11537" ], "database_specific": { "cwe_ids": [ "CWE-682" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-07-23T03:29:00Z", "severity": "MODERATE" }, "details": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.", "id": "GHSA-g2ch-2wmh-hphv", "modified": "2025-04-20T03:41:17Z", "published": "2022-05-13T01:42:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11537" }, { "type": "WEB", "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3681-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-4019" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
suse-su-2018:0581-1
Vulnerability from csaf_suse
Published
2018-03-01 16:29
Modified
2018-03-01 16:29
Summary
Security update for ImageMagick
Notes
Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes the following issues:
- CVE-2017-9405: A memory leak in the ReadICONImage function was fixed that could lead to DoS via memory exhaustion (bsc#1042911)
- CVE-2017-9407: In ImageMagick, the ReadPALMImage function in palm.c allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1042824)
- CVE-2017-11166: In ReadXWDImage in coders\xwd.c a memoryleak could have caused memory exhaustion via a crafted length (bsc#1048110)
- CVE-2017-11170: ReadTGAImage in coders\tga.c allowed for memory exhaustion via invalid colors data in the header of a TGA or VST file (bsc#1048272)
- CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c in ImageMagick allowed remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file. (bsc#1049375)
- CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed (bsc#1049374)
- CVE-2017-11528: ReadDIBImage in coders/dib.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050119)
- CVE-2017-11530: ReadEPTImage in coders/ept.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050122)
- CVE-2017-11531: When ImageMagick processed a crafted file in convert, it could lead to a Memory Leak in the WriteHISTOGRAMImage() function in coders/histogram.c. (bsc#1050126)
- CVE-2017-11533: A information leak by 1 byte due to heap-based buffer over-read in the WriteUILImage() in coders/uil.c was fixed (bsc#1050132)
- CVE-2017-11537: When ImageMagick processed a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation. (bsc#1050048)
- CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in theWriteMAPImage() in coders/map.c was fixed which could lead to a crash (bsc#1050617)
- CVE-2017-12418: ImageMagick had memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c. (bsc#1052207)
- CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers to cause a DoS (bsc#1052248)
- CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in coders/miff.c was fixed, which allowed attackers to cause DoS (bsc#1052251)
- CVE-2017-12432: In ImageMagick, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allowed attackers to cause a denial of service. (bsc#1052254)
- CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could have allowed attackers to cause DoS (bsc#1052472)
- CVE-2017-12654: The ReadPICTImage function in coders/pict.c in ImageMagick allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1052761)
- CVE-2017-12663: A memory leak in WriteMAPImage in coders/map.c was fixed that could lead to a DoS via memory exhaustion (bsc#1052754)
- CVE-2017-12664: ImageMagick had a memory leak vulnerability in WritePALMImage in coders/palm.c. (bsc#1052750)
- CVE-2017-12665: ImageMagick had a memory leak vulnerability in WritePICTImage in coders/pict.c. (bsc#1052747)
- CVE-2017-12668: ImageMagick had a memory leak vulnerability in WritePCXImage in coders/pcx.c. (bsc#1052688)
- CVE-2017-12674: A CPU exhaustion in ReadPDBImage in coders/pdb.c was fixed, which allowed attackers to cause DoS (bsc#1052711)
- CVE-2017-13058: In ImageMagick, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allowed attackers to cause a denial of service via a crafted file. (bsc#1055069)
- CVE-2017-13131: A memory leak vulnerability was found in thefunction ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial of service (memory consumption in NewL (bsc#1055229)
- CVE-2017-14060: A NULL Pointer Dereference issue in the ReadCUTImage function in coders/cut.c was fixed that could have caused a Denial of Service (bsc#1056768)
- CVE-2017-14139: A memory leak vulnerability in WriteMSLImage in coders/msl.c was fixed. (bsc#1057163)
- CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in coders/pcx.c could lead to denial of service or code execution. (bsc#1058009)
- CVE-2017-17682: A large loop vulnerability was fixed in ExtractPostscript in coders/wpg.c, which allowed attackers to cause a denial of service (CPU exhaustion) (bsc#1072898)
- CVE-2017-17885: In ImageMagick, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allowed attackers to cause a denial of service via a crafted PICT image file. (bsc#1074119)
- CVE-2017-17934: A memory leak in the function MSLPopImage and ProcessMSLScript could have lead to a denial of service (bsc#1074170)
- CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in coders/tiff.c was fixed. (bsc#1076182)
- CVE-2018-5357: ImageMagick had memory leaks in the ReadDCMImage function in coders/dcm.c. (bsc#1075821)
- CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c in ImageMagick, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allowed remote attackers to cause a denial of service. (bsc#1078433)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2018-391,SUSE-SLE-DESKTOP-12-SP3-2018-391,SUSE-SLE-RPI-12-SP2-2018-391,SUSE-SLE-SDK-12-SP2-2018-391,SUSE-SLE-SDK-12-SP3-2018-391,SUSE-SLE-SERVER-12-SP2-2018-391,SUSE-SLE-SERVER-12-SP3-2018-391,SUSE-SLE-WE-12-SP2-2018-391,SUSE-SLE-WE-12-SP3-2018-391
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "This update for ImageMagick fixes the following issues:\n\n- CVE-2017-9405: A memory leak in the ReadICONImage function was fixed that could lead to DoS via memory exhaustion (bsc#1042911)\n- CVE-2017-9407: In ImageMagick, the ReadPALMImage function in palm.c allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1042824)\n- CVE-2017-11166: In ReadXWDImage in coders\\xwd.c a memoryleak could have caused memory exhaustion via a crafted length (bsc#1048110)\n- CVE-2017-11170: ReadTGAImage in coders\\tga.c allowed for memory exhaustion via invalid colors data in the header of a TGA or VST file (bsc#1048272)\n- CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c in ImageMagick allowed remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file. (bsc#1049375)\n- CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed (bsc#1049374)\n- CVE-2017-11528: ReadDIBImage in coders/dib.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050119)\n- CVE-2017-11530: ReadEPTImage in coders/ept.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050122)\n- CVE-2017-11531: When ImageMagick processed a crafted file in convert, it could lead to a Memory Leak in the WriteHISTOGRAMImage() function in coders/histogram.c. (bsc#1050126)\n- CVE-2017-11533: A information leak by 1 byte due to heap-based buffer over-read in the WriteUILImage() in coders/uil.c was fixed (bsc#1050132)\n- CVE-2017-11537: When ImageMagick processed a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation. (bsc#1050048)\n- CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in theWriteMAPImage() in coders/map.c was fixed which could lead to a crash (bsc#1050617)\n- CVE-2017-12418: ImageMagick had memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c. (bsc#1052207)\n- CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers to cause a DoS (bsc#1052248)\n- CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in coders/miff.c was fixed, which allowed attackers to cause DoS (bsc#1052251)\n- CVE-2017-12432: In ImageMagick, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allowed attackers to cause a denial of service. (bsc#1052254)\n- CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could have allowed attackers to cause DoS (bsc#1052472)\n- CVE-2017-12654: The ReadPICTImage function in coders/pict.c in ImageMagick allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1052761)\n- CVE-2017-12663: A memory leak in WriteMAPImage in coders/map.c was fixed that could lead to a DoS via memory exhaustion (bsc#1052754)\n- CVE-2017-12664: ImageMagick had a memory leak vulnerability in WritePALMImage in coders/palm.c. (bsc#1052750)\n- CVE-2017-12665: ImageMagick had a memory leak vulnerability in WritePICTImage in coders/pict.c. (bsc#1052747)\n- CVE-2017-12668: ImageMagick had a memory leak vulnerability in WritePCXImage in coders/pcx.c. (bsc#1052688)\n- CVE-2017-12674: A CPU exhaustion in ReadPDBImage in coders/pdb.c was fixed, which allowed attackers to cause DoS (bsc#1052711)\n- CVE-2017-13058: In ImageMagick, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allowed attackers to cause a denial of service via a crafted file. (bsc#1055069)\n- CVE-2017-13131: A memory leak vulnerability was found in thefunction ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial of service (memory consumption in NewL (bsc#1055229)\n- CVE-2017-14060: A NULL Pointer Dereference issue in the ReadCUTImage function in coders/cut.c was fixed that could have caused a Denial of Service (bsc#1056768)\n- CVE-2017-14139: A memory leak vulnerability in WriteMSLImage in coders/msl.c was fixed. (bsc#1057163)\n- CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in coders/pcx.c could lead to denial of service or code execution. (bsc#1058009)\n- CVE-2017-17682: A large loop vulnerability was fixed in ExtractPostscript in coders/wpg.c, which allowed attackers to cause a denial of service (CPU exhaustion) (bsc#1072898)\n- CVE-2017-17885: In ImageMagick, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allowed attackers to cause a denial of service via a crafted PICT image file. (bsc#1074119)\n- CVE-2017-17934: A memory leak in the function MSLPopImage and ProcessMSLScript could have lead to a denial of service (bsc#1074170)\n- CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in coders/tiff.c was fixed. (bsc#1076182)\n- CVE-2018-5357: ImageMagick had memory leaks in the ReadDCMImage function in coders/dcm.c. (bsc#1075821)\n- CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c in ImageMagick, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allowed remote attackers to cause a denial of service. (bsc#1078433)\n\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2018-391,SUSE-SLE-DESKTOP-12-SP3-2018-391,SUSE-SLE-RPI-12-SP2-2018-391,SUSE-SLE-SDK-12-SP2-2018-391,SUSE-SLE-SDK-12-SP3-2018-391,SUSE-SLE-SERVER-12-SP2-2018-391,SUSE-SLE-SERVER-12-SP3-2018-391,SUSE-SLE-WE-12-SP2-2018-391,SUSE-SLE-WE-12-SP3-2018-391", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0581-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0581-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180581-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0581-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003769.html" }, { "category": "self", "summary": "SUSE Bug 1042824", "url": "https://bugzilla.suse.com/1042824" }, { "category": "self", "summary": "SUSE Bug 1042911", "url": "https://bugzilla.suse.com/1042911" }, { "category": "self", "summary": "SUSE Bug 1048110", "url": "https://bugzilla.suse.com/1048110" }, { "category": "self", "summary": "SUSE Bug 1048272", "url": "https://bugzilla.suse.com/1048272" }, { "category": "self", "summary": "SUSE Bug 1049374", "url": "https://bugzilla.suse.com/1049374" }, { "category": "self", "summary": "SUSE Bug 1049375", "url": "https://bugzilla.suse.com/1049375" }, { "category": "self", "summary": "SUSE Bug 1050048", "url": "https://bugzilla.suse.com/1050048" }, { "category": "self", "summary": "SUSE Bug 1050119", "url": "https://bugzilla.suse.com/1050119" }, { "category": "self", "summary": "SUSE Bug 1050122", "url": "https://bugzilla.suse.com/1050122" }, { "category": "self", "summary": "SUSE Bug 1050126", "url": "https://bugzilla.suse.com/1050126" }, { "category": "self", "summary": "SUSE Bug 1050132", "url": "https://bugzilla.suse.com/1050132" }, { "category": "self", "summary": "SUSE Bug 1050617", "url": "https://bugzilla.suse.com/1050617" }, { "category": "self", "summary": "SUSE Bug 1052207", "url": "https://bugzilla.suse.com/1052207" }, { "category": "self", "summary": "SUSE Bug 1052248", "url": "https://bugzilla.suse.com/1052248" }, { "category": "self", "summary": "SUSE Bug 1052251", "url": "https://bugzilla.suse.com/1052251" }, { "category": "self", "summary": "SUSE Bug 1052254", "url": "https://bugzilla.suse.com/1052254" }, { "category": "self", "summary": "SUSE Bug 1052472", "url": "https://bugzilla.suse.com/1052472" }, { "category": "self", "summary": "SUSE Bug 1052688", "url": "https://bugzilla.suse.com/1052688" }, { "category": "self", "summary": "SUSE Bug 1052711", "url": "https://bugzilla.suse.com/1052711" }, { "category": "self", "summary": "SUSE Bug 1052747", "url": "https://bugzilla.suse.com/1052747" }, { "category": "self", "summary": "SUSE Bug 1052750", "url": "https://bugzilla.suse.com/1052750" }, { "category": "self", "summary": "SUSE Bug 1052754", "url": "https://bugzilla.suse.com/1052754" }, { "category": "self", "summary": "SUSE Bug 1052761", "url": "https://bugzilla.suse.com/1052761" }, { "category": "self", "summary": "SUSE Bug 1055069", "url": "https://bugzilla.suse.com/1055069" }, { "category": "self", "summary": "SUSE Bug 1055229", "url": "https://bugzilla.suse.com/1055229" }, { "category": "self", "summary": "SUSE Bug 1056768", "url": "https://bugzilla.suse.com/1056768" }, { "category": "self", "summary": "SUSE Bug 1057163", "url": "https://bugzilla.suse.com/1057163" }, { "category": "self", "summary": "SUSE Bug 1058009", "url": "https://bugzilla.suse.com/1058009" }, { "category": "self", "summary": "SUSE Bug 1072898", "url": "https://bugzilla.suse.com/1072898" }, { "category": "self", "summary": "SUSE Bug 1074119", "url": "https://bugzilla.suse.com/1074119" }, { "category": "self", "summary": "SUSE Bug 1074170", "url": "https://bugzilla.suse.com/1074170" }, { "category": "self", "summary": "SUSE Bug 1075821", "url": "https://bugzilla.suse.com/1075821" }, { "category": "self", "summary": "SUSE Bug 1076182", "url": "https://bugzilla.suse.com/1076182" }, { "category": "self", "summary": "SUSE Bug 1078433", "url": "https://bugzilla.suse.com/1078433" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11166 page", "url": "https://www.suse.com/security/cve/CVE-2017-11166/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11170 page", "url": "https://www.suse.com/security/cve/CVE-2017-11170/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11448 page", "url": "https://www.suse.com/security/cve/CVE-2017-11448/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11450 page", "url": "https://www.suse.com/security/cve/CVE-2017-11450/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11528 page", "url": "https://www.suse.com/security/cve/CVE-2017-11528/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11530 page", "url": "https://www.suse.com/security/cve/CVE-2017-11530/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11531 page", "url": "https://www.suse.com/security/cve/CVE-2017-11531/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11533 page", "url": "https://www.suse.com/security/cve/CVE-2017-11533/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11537 page", "url": "https://www.suse.com/security/cve/CVE-2017-11537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11638 page", "url": "https://www.suse.com/security/cve/CVE-2017-11638/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11642 page", "url": "https://www.suse.com/security/cve/CVE-2017-11642/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12418 page", "url": "https://www.suse.com/security/cve/CVE-2017-12418/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12427 page", "url": "https://www.suse.com/security/cve/CVE-2017-12427/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12429 page", "url": "https://www.suse.com/security/cve/CVE-2017-12429/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12432 page", "url": "https://www.suse.com/security/cve/CVE-2017-12432/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12566 page", "url": "https://www.suse.com/security/cve/CVE-2017-12566/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12654 page", "url": "https://www.suse.com/security/cve/CVE-2017-12654/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12663 page", "url": "https://www.suse.com/security/cve/CVE-2017-12663/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12664 page", "url": "https://www.suse.com/security/cve/CVE-2017-12664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12665 page", "url": "https://www.suse.com/security/cve/CVE-2017-12665/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12668 page", "url": "https://www.suse.com/security/cve/CVE-2017-12668/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12674 page", "url": "https://www.suse.com/security/cve/CVE-2017-12674/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13058 page", "url": "https://www.suse.com/security/cve/CVE-2017-13058/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13131 page", "url": "https://www.suse.com/security/cve/CVE-2017-13131/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14060 page", "url": "https://www.suse.com/security/cve/CVE-2017-14060/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14139 page", "url": "https://www.suse.com/security/cve/CVE-2017-14139/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14224 page", "url": "https://www.suse.com/security/cve/CVE-2017-14224/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17682 page", "url": "https://www.suse.com/security/cve/CVE-2017-17682/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17885 page", "url": "https://www.suse.com/security/cve/CVE-2017-17885/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17934 page", "url": "https://www.suse.com/security/cve/CVE-2017-17934/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18028 page", "url": "https://www.suse.com/security/cve/CVE-2017-18028/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9405 page", "url": "https://www.suse.com/security/cve/CVE-2017-9405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9407 page", "url": "https://www.suse.com/security/cve/CVE-2017-9407/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5357 page", "url": "https://www.suse.com/security/cve/CVE-2018-5357/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-6405 page", "url": "https://www.suse.com/security/cve/CVE-2018-6405/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2018-03-01T16:29:51Z", "generator": { "date": "2018-03-01T16:29:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0581-1", "initial_release_date": "2018-03-01T16:29:51Z", "revision_history": [ { "date": "2018-03-01T16:29:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64" } }, { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.42.1.aarch64", "product": { "name": "ImageMagick-6.8.8.1-71.42.1.aarch64", "product_id": "ImageMagick-6.8.8.1-71.42.1.aarch64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "product": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "product_id": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.42.1.aarch64", "product": { "name": "libMagick++-devel-6.8.8.1-71.42.1.aarch64", "product_id": "libMagick++-devel-6.8.8.1-71.42.1.aarch64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "product": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "product_id": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.42.1.ppc64le", "product": { "name": "ImageMagick-6.8.8.1-71.42.1.ppc64le", "product_id": "ImageMagick-6.8.8.1-71.42.1.ppc64le" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "product": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "product_id": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "product": { "name": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "product_id": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "product": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "product_id": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.42.1.s390x", "product": { "name": "ImageMagick-6.8.8.1-71.42.1.s390x", "product_id": "ImageMagick-6.8.8.1-71.42.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.42.1.s390x", "product": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.s390x", "product_id": "ImageMagick-devel-6.8.8.1-71.42.1.s390x" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.42.1.s390x", "product": { "name": "libMagick++-devel-6.8.8.1-71.42.1.s390x", "product_id": "libMagick++-devel-6.8.8.1-71.42.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.42.1.s390x", "product": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.s390x", "product_id": "perl-PerlMagick-6.8.8.1-71.42.1.s390x" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.42.1.x86_64", "product": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64", "product_id": "ImageMagick-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "product": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "product_id": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "product": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "product_id": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.42.1.x86_64", "product": { "name": "libMagick++-devel-6.8.8.1-71.42.1.x86_64", "product_id": "libMagick++-devel-6.8.8.1-71.42.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "product": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "product_id": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-11166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11166" } ], "notes": [ { "category": "general", "text": "The ReadXWDImage function in coders\\xwd.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via a crafted length (number of color-map entries) field in the header of an XWD file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11166", "url": "https://www.suse.com/security/cve/CVE-2017-11166" }, { "category": "external", "summary": "SUSE Bug 1048110 for CVE-2017-11166", "url": "https://bugzilla.suse.com/1048110" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11166" }, { "cve": "CVE-2017-11170", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11170" } ], "notes": [ { "category": "general", "text": "The ReadTGAImage function in coders\\tga.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via invalid colors data in the header of a TGA or VST file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11170", "url": "https://www.suse.com/security/cve/CVE-2017-11170" }, { "category": "external", "summary": "SUSE Bug 1048110 for CVE-2017-11170", "url": "https://bugzilla.suse.com/1048110" }, { "category": "external", "summary": "SUSE Bug 1048272 for CVE-2017-11170", "url": "https://bugzilla.suse.com/1048272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11170" }, { "cve": "CVE-2017-11448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11448" } ], "notes": [ { "category": "general", "text": "The ReadJPEGImage function in coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11448", "url": "https://www.suse.com/security/cve/CVE-2017-11448" }, { "category": "external", "summary": "SUSE Bug 1049375 for CVE-2017-11448", "url": "https://bugzilla.suse.com/1049375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11448" }, { "cve": "CVE-2017-11450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11450" } ], "notes": [ { "category": "general", "text": "coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via JPEG data that is too short.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11450", "url": "https://www.suse.com/security/cve/CVE-2017-11450" }, { "category": "external", "summary": "SUSE Bug 1049374 for CVE-2017-11450", "url": "https://bugzilla.suse.com/1049374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11450" }, { "cve": "CVE-2017-11528", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11528" } ], "notes": [ { "category": "general", "text": "The ReadDIBImage function in coders/dib.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11528", "url": "https://www.suse.com/security/cve/CVE-2017-11528" }, { "category": "external", "summary": "SUSE Bug 1050119 for CVE-2017-11528", "url": "https://bugzilla.suse.com/1050119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11528" }, { "cve": "CVE-2017-11530", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11530" } ], "notes": [ { "category": "general", "text": "The ReadEPTImage function in coders/ept.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11530", "url": "https://www.suse.com/security/cve/CVE-2017-11530" }, { "category": "external", "summary": "SUSE Bug 1050122 for CVE-2017-11530", "url": "https://bugzilla.suse.com/1050122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11530" }, { "cve": "CVE-2017-11531", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11531" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the WriteHISTOGRAMImage() function in coders/histogram.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11531", "url": "https://www.suse.com/security/cve/CVE-2017-11531" }, { "category": "external", "summary": "SUSE Bug 1050126 for CVE-2017-11531", "url": "https://bugzilla.suse.com/1050126" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11531" }, { "cve": "CVE-2017-11533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11533" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteUILImage() function in coders/uil.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11533", "url": "https://www.suse.com/security/cve/CVE-2017-11533" }, { "category": "external", "summary": "SUSE Bug 1050132 for CVE-2017-11533", "url": "https://bugzilla.suse.com/1050132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-11533" }, { "cve": "CVE-2017-11537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11537" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11537", "url": "https://www.suse.com/security/cve/CVE-2017-11537" }, { "category": "external", "summary": "SUSE Bug 1050048 for CVE-2017-11537", "url": "https://bugzilla.suse.com/1050048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-11537" }, { "cve": "CVE-2017-11638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11638" } ], "notes": [ { "category": "general", "text": "GraphicsMagick 1.3.26 has a segmentation violation in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11642.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11638", "url": "https://www.suse.com/security/cve/CVE-2017-11638" }, { "category": "external", "summary": "SUSE Bug 1050617 for CVE-2017-11638", "url": "https://bugzilla.suse.com/1050617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-11638" }, { "cve": "CVE-2017-11642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11642" } ], "notes": [ { "category": "general", "text": "GraphicsMagick 1.3.26 has a NULL pointer dereference in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11638.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11642", "url": "https://www.suse.com/security/cve/CVE-2017-11642" }, { "category": "external", "summary": "SUSE Bug 1050617 for CVE-2017-11642", "url": "https://bugzilla.suse.com/1050617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-11642" }, { "cve": "CVE-2017-12418", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12418" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-5 has memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12418", "url": "https://www.suse.com/security/cve/CVE-2017-12418" }, { "category": "external", "summary": "SUSE Bug 1052207 for CVE-2017-12418", "url": "https://bugzilla.suse.com/1052207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "low" } ], "title": "CVE-2017-12418" }, { "cve": "CVE-2017-12427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12427" } ], "notes": [ { "category": "general", "text": "The ProcessMSLScript function in coders/msl.c in ImageMagick before 6.9.9-5 and 7.x before 7.0.6-5 allows remote attackers to cause a denial of service (memory leak) via a crafted file, related to the WriteMSLImage function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12427", "url": "https://www.suse.com/security/cve/CVE-2017-12427" }, { "category": "external", "summary": "SUSE Bug 1052248 for CVE-2017-12427", "url": "https://bugzilla.suse.com/1052248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-12427" }, { "cve": "CVE-2017-12429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12429" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12429", "url": "https://www.suse.com/security/cve/CVE-2017-12429" }, { "category": "external", "summary": "SUSE Bug 1052251 for CVE-2017-12429", "url": "https://bugzilla.suse.com/1052251" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-12429" }, { "cve": "CVE-2017-12432", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12432" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12432", "url": "https://www.suse.com/security/cve/CVE-2017-12432" }, { "category": "external", "summary": "SUSE Bug 1052254 for CVE-2017-12432", "url": "https://bugzilla.suse.com/1052254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-12432" }, { "cve": "CVE-2017-12566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12566" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the function ReadMVGImage in coders/mvg.c, which allows attackers to cause a denial of service, related to the function ReadSVGImage in svg.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12566", "url": "https://www.suse.com/security/cve/CVE-2017-12566" }, { "category": "external", "summary": "SUSE Bug 1052472 for CVE-2017-12566", "url": "https://bugzilla.suse.com/1052472" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-12566" }, { "cve": "CVE-2017-12654", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12654" } ], "notes": [ { "category": "general", "text": "The ReadPICTImage function in coders/pict.c in ImageMagick 7.0.6-3 allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12654", "url": "https://www.suse.com/security/cve/CVE-2017-12654" }, { "category": "external", "summary": "SUSE Bug 1052761 for CVE-2017-12654", "url": "https://bugzilla.suse.com/1052761" }, { "category": "external", "summary": "SUSE Bug 1074119 for CVE-2017-12654", "url": "https://bugzilla.suse.com/1074119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-12654" }, { "cve": "CVE-2017-12663", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12663" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMAPImage in coders/map.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12663", "url": "https://www.suse.com/security/cve/CVE-2017-12663" }, { "category": "external", "summary": "SUSE Bug 1052754 for CVE-2017-12663", "url": "https://bugzilla.suse.com/1052754" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-12663" }, { "cve": "CVE-2017-12664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12664" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePALMImage in coders/palm.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12664", "url": "https://www.suse.com/security/cve/CVE-2017-12664" }, { "category": "external", "summary": "SUSE Bug 1052750 for CVE-2017-12664", "url": "https://bugzilla.suse.com/1052750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-12664" }, { "cve": "CVE-2017-12665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12665" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePICTImage in coders/pict.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12665", "url": "https://www.suse.com/security/cve/CVE-2017-12665" }, { "category": "external", "summary": "SUSE Bug 1052747 for CVE-2017-12665", "url": "https://bugzilla.suse.com/1052747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-12665" }, { "cve": "CVE-2017-12668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12668" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePCXImage in coders/pcx.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12668", "url": "https://www.suse.com/security/cve/CVE-2017-12668" }, { "category": "external", "summary": "SUSE Bug 1052688 for CVE-2017-12668", "url": "https://bugzilla.suse.com/1052688" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-12668" }, { "cve": "CVE-2017-12674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12674" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a CPU exhaustion vulnerability was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12674", "url": "https://www.suse.com/security/cve/CVE-2017-12674" }, { "category": "external", "summary": "SUSE Bug 1052711 for CVE-2017-12674", "url": "https://bugzilla.suse.com/1052711" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-12674" }, { "cve": "CVE-2017-13058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13058" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allows attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13058", "url": "https://www.suse.com/security/cve/CVE-2017-13058" }, { "category": "external", "summary": "SUSE Bug 1055069 for CVE-2017-13058", "url": "https://bugzilla.suse.com/1055069" }, { "category": "external", "summary": "SUSE Bug 1111072 for CVE-2017-13058", "url": "https://bugzilla.suse.com/1111072" }, { "category": "external", "summary": "SUSE Bug 1117463 for CVE-2017-13058", "url": "https://bugzilla.suse.com/1117463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-13058" }, { "cve": "CVE-2017-13131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13131" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (memory consumption in NewLinkedList in MagickCore/linked-list.c) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13131", "url": "https://www.suse.com/security/cve/CVE-2017-13131" }, { "category": "external", "summary": "SUSE Bug 1055229 for CVE-2017-13131", "url": "https://bugzilla.suse.com/1055229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-13131" }, { "cve": "CVE-2017-14060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14060" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c file) by submitting a malformed image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14060", "url": "https://www.suse.com/security/cve/CVE-2017-14060" }, { "category": "external", "summary": "SUSE Bug 1056768 for CVE-2017-14060", "url": "https://bugzilla.suse.com/1056768" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-14060" }, { "cve": "CVE-2017-14139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14139" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WriteMSLImage in coders/msl.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14139", "url": "https://www.suse.com/security/cve/CVE-2017-14139" }, { "category": "external", "summary": "SUSE Bug 1057163 for CVE-2017-14139", "url": "https://bugzilla.suse.com/1057163" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-14139" }, { "cve": "CVE-2017-14224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14224" } ], "notes": [ { "category": "general", "text": "A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14224", "url": "https://www.suse.com/security/cve/CVE-2017-14224" }, { "category": "external", "summary": "SUSE Bug 1058009 for CVE-2017-14224", "url": "https://bugzilla.suse.com/1058009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "low" } ], "title": "CVE-2017-14224" }, { "cve": "CVE-2017-17682", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17682" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in the function ExtractPostscript in coders/wpg.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted wpg image file that triggers a ReadWPGImage call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17682", "url": "https://www.suse.com/security/cve/CVE-2017-17682" }, { "category": "external", "summary": "SUSE Bug 1072898 for CVE-2017-17682", "url": "https://bugzilla.suse.com/1072898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-17682" }, { "cve": "CVE-2017-17885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17885" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allows attackers to cause a denial of service via a crafted PICT image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17885", "url": "https://www.suse.com/security/cve/CVE-2017-17885" }, { "category": "external", "summary": "SUSE Bug 1074119 for CVE-2017-17885", "url": "https://bugzilla.suse.com/1074119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-17885" }, { "cve": "CVE-2017-17934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17934" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.7-17 Q16 x86_64 has memory leaks in coders/msl.c, related to MSLPopImage and ProcessMSLScript, and associated with mishandling of MSLPushImage calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17934", "url": "https://www.suse.com/security/cve/CVE-2017-17934" }, { "category": "external", "summary": "SUSE Bug 1074170 for CVE-2017-17934", "url": "https://bugzilla.suse.com/1074170" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-17934" }, { "cve": "CVE-2017-18028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18028" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18028", "url": "https://www.suse.com/security/cve/CVE-2017-18028" }, { "category": "external", "summary": "SUSE Bug 1076182 for CVE-2017-18028", "url": "https://bugzilla.suse.com/1076182" }, { "category": "external", "summary": "SUSE Bug 1082792 for CVE-2017-18028", "url": "https://bugzilla.suse.com/1082792" }, { "category": "external", "summary": "SUSE Bug 1085236 for CVE-2017-18028", "url": "https://bugzilla.suse.com/1085236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "important" } ], "title": "CVE-2017-18028" }, { "cve": "CVE-2017-9405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9405" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadICONImage function in icon.c:452 allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9405", "url": "https://www.suse.com/security/cve/CVE-2017-9405" }, { "category": "external", "summary": "SUSE Bug 1042911 for CVE-2017-9405", "url": "https://bugzilla.suse.com/1042911" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-9405" }, { "cve": "CVE-2017-9407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9407" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPALMImage function in palm.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9407", "url": "https://www.suse.com/security/cve/CVE-2017-9407" }, { "category": "external", "summary": "SUSE Bug 1042824 for CVE-2017-9407", "url": "https://bugzilla.suse.com/1042824" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2017-9407" }, { "cve": "CVE-2018-5357", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5357" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5357", "url": "https://www.suse.com/security/cve/CVE-2018-5357" }, { "category": "external", "summary": "SUSE Bug 1075821 for CVE-2018-5357", "url": "https://bugzilla.suse.com/1075821" }, { "category": "external", "summary": "SUSE Bug 1095726 for CVE-2018-5357", "url": "https://bugzilla.suse.com/1095726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2018-5357" }, { "cve": "CVE-2018-6405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-6405" } ], "notes": [ { "category": "general", "text": "In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-6405", "url": "https://www.suse.com/security/cve/CVE-2018-6405" }, { "category": "external", "summary": "SUSE Bug 1078433 for CVE-2018-6405", "url": "https://bugzilla.suse.com/1078433" }, { "category": "external", "summary": "SUSE Bug 1095726 for CVE-2018-6405", "url": "https://bugzilla.suse.com/1095726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-01T16:29:51Z", "details": "moderate" } ], "title": "CVE-2018-6405" } ] }
suse-su-2018:0486-1
Vulnerability from csaf_suse
Published
2018-02-20 10:40
Modified
2018-02-20 10:40
Summary
Security update for ImageMagick
Notes
Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes the following issues:
- CVE-2017-9407: In ImageMagick, the ReadPALMImage function in palm.c allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1042824)
- CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c in ImageMagick allowed remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file. (bsc#1049375)
- CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed (bsc#1049374)
- CVE-2017-11537: When ImageMagick processed a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation. (bsc#1050048)
- CVE-2017-12418: ImageMagick had memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c. (bsc#1052207)
- CVE-2017-12432: In ImageMagick, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allowed attackers to cause a denial of service. (bsc#1052254)
- CVE-2017-12654: The ReadPICTImage function in coders/pict.c in ImageMagick allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1052761)
- CVE-2017-12664: ImageMagick had a memory leak vulnerability in WritePALMImage in coders/palm.c. (bsc#1052750)
- CVE-2017-12665: ImageMagick had a memory leak vulnerability in WritePICTImage in coders/pict.c. (bsc#1052747)
- CVE-2017-12668: ImageMagick had a memory leak vulnerability in WritePCXImage in coders/pcx.c. (bsc#1052688)
- CVE-2017-13058: In ImageMagick, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allowed attackers to cause a denial of service via a crafted file. (bsc#1055069)
- CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in coders/pcx.c could lead to denial of service or code execution. (bsc#1058009)
- CVE-2017-17885: In ImageMagick, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allowed attackers to cause a denial of service via a crafted PICT image file. (bsc#1074119)
- CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in coders/tiff.c was fixed. (bsc#1076182)
- CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c in ImageMagick, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allowed remote attackers to cause a denial of service. (bsc#1078433)
- CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers to cause a DoS (bsc#1052248)
- CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could have allowed attackers to cause DoS (bsc#1052472)
- CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in theWriteMAPImage() in coders/map.c was fixed which could lead to a crash (bsc#1050617)
- CVE-2017-13131: A memory leak vulnerability was found in thefunction ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial of service (memory consumption in NewL (bsc#1055229)
- CVE-2017-11166: In ReadXWDImage in coders\xwd.c a memoryleak could have caused memory exhaustion via a crafted length (bsc#1048110)
- CVE-2017-12674: A CPU exhaustion in ReadPDBImage in coders/pdb.c was fixed, which allowed attackers to cause DoS (bsc#1052711)
- CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in coders/miff.c was fixed, which allowed attackers to cause DoS (bsc#1052251)
- CVE-2017-11637: A NULL pointer dereference in WritePCLImage() in coders/pcl.c was fixed which could lead to a crash (bsc#1050669)
Patchnames
sdksp4-ImageMagick-13476,slessp4-ImageMagick-13476
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "This update for ImageMagick fixes the following issues:\n\n- CVE-2017-9407: In ImageMagick, the ReadPALMImage function in palm.c allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1042824)\n- CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c in ImageMagick allowed remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file. (bsc#1049375)\n- CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed (bsc#1049374)\n- CVE-2017-11537: When ImageMagick processed a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation. (bsc#1050048)\n- CVE-2017-12418: ImageMagick had memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c. (bsc#1052207)\n- CVE-2017-12432: In ImageMagick, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allowed attackers to cause a denial of service. (bsc#1052254)\n- CVE-2017-12654: The ReadPICTImage function in coders/pict.c in ImageMagick allowed attackers to cause a denial of service (memory leak) via a crafted file. (bsc#1052761)\n- CVE-2017-12664: ImageMagick had a memory leak vulnerability in WritePALMImage in coders/palm.c. (bsc#1052750)\n- CVE-2017-12665: ImageMagick had a memory leak vulnerability in WritePICTImage in coders/pict.c. (bsc#1052747)\n- CVE-2017-12668: ImageMagick had a memory leak vulnerability in WritePCXImage in coders/pcx.c. (bsc#1052688)\n- CVE-2017-13058: In ImageMagick, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allowed attackers to cause a denial of service via a crafted file. (bsc#1055069)\n- CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in coders/pcx.c could lead to denial of service or code execution. (bsc#1058009)\n- CVE-2017-17885: In ImageMagick, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allowed attackers to cause a denial of service via a crafted PICT image file. (bsc#1074119)\n- CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in coders/tiff.c was fixed. (bsc#1076182)\n- CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c in ImageMagick, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allowed remote attackers to cause a denial of service. (bsc#1078433)\n- CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers to cause a DoS (bsc#1052248)\n- CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could have allowed attackers to cause DoS (bsc#1052472)\n- CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in theWriteMAPImage() in coders/map.c was fixed which could lead to a crash (bsc#1050617)\n- CVE-2017-13131: A memory leak vulnerability was found in thefunction ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial of service (memory consumption in NewL (bsc#1055229)\n- CVE-2017-11166: In ReadXWDImage in coders\\xwd.c a memoryleak could have caused memory exhaustion via a crafted length (bsc#1048110)\n- CVE-2017-12674: A CPU exhaustion in ReadPDBImage in coders/pdb.c was fixed, which allowed attackers to cause DoS (bsc#1052711)\n- CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in coders/miff.c was fixed, which allowed attackers to cause DoS (bsc#1052251)\n- CVE-2017-11637: A NULL pointer dereference in WritePCLImage() in coders/pcl.c was fixed which could lead to a crash (bsc#1050669)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-ImageMagick-13476,slessp4-ImageMagick-13476", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0486-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0486-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180486-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0486-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003743.html" }, { "category": "self", "summary": "SUSE Bug 1042824", "url": "https://bugzilla.suse.com/1042824" }, { "category": "self", "summary": "SUSE Bug 1048110", "url": "https://bugzilla.suse.com/1048110" }, { "category": "self", "summary": "SUSE Bug 1049374", "url": "https://bugzilla.suse.com/1049374" }, { "category": "self", "summary": "SUSE Bug 1049375", "url": "https://bugzilla.suse.com/1049375" }, { "category": "self", "summary": "SUSE Bug 1050048", "url": "https://bugzilla.suse.com/1050048" }, { "category": "self", "summary": "SUSE Bug 1050617", "url": "https://bugzilla.suse.com/1050617" }, { "category": "self", "summary": "SUSE Bug 1050669", "url": "https://bugzilla.suse.com/1050669" }, { "category": "self", "summary": "SUSE Bug 1052207", "url": "https://bugzilla.suse.com/1052207" }, { "category": "self", "summary": "SUSE Bug 1052248", "url": "https://bugzilla.suse.com/1052248" }, { "category": "self", "summary": "SUSE Bug 1052251", "url": "https://bugzilla.suse.com/1052251" }, { "category": "self", "summary": "SUSE Bug 1052254", "url": "https://bugzilla.suse.com/1052254" }, { "category": "self", "summary": "SUSE Bug 1052472", "url": "https://bugzilla.suse.com/1052472" }, { "category": "self", "summary": "SUSE Bug 1052688", "url": "https://bugzilla.suse.com/1052688" }, { "category": "self", "summary": "SUSE Bug 1052711", "url": "https://bugzilla.suse.com/1052711" }, { "category": "self", "summary": "SUSE Bug 1052747", "url": "https://bugzilla.suse.com/1052747" }, { "category": "self", "summary": "SUSE Bug 1052750", "url": "https://bugzilla.suse.com/1052750" }, { "category": "self", "summary": "SUSE Bug 1052761", "url": "https://bugzilla.suse.com/1052761" }, { "category": "self", "summary": "SUSE Bug 1055069", "url": "https://bugzilla.suse.com/1055069" }, { "category": "self", "summary": "SUSE Bug 1055229", "url": "https://bugzilla.suse.com/1055229" }, { "category": "self", "summary": "SUSE Bug 1058009", "url": "https://bugzilla.suse.com/1058009" }, { "category": "self", "summary": "SUSE Bug 1074119", "url": "https://bugzilla.suse.com/1074119" }, { "category": "self", "summary": "SUSE Bug 1076182", "url": "https://bugzilla.suse.com/1076182" }, { "category": "self", "summary": "SUSE Bug 1078433", "url": "https://bugzilla.suse.com/1078433" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11166 page", "url": "https://www.suse.com/security/cve/CVE-2017-11166/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11448 page", "url": "https://www.suse.com/security/cve/CVE-2017-11448/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11450 page", "url": "https://www.suse.com/security/cve/CVE-2017-11450/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11537 page", "url": "https://www.suse.com/security/cve/CVE-2017-11537/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11637 page", "url": "https://www.suse.com/security/cve/CVE-2017-11637/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11638 page", "url": "https://www.suse.com/security/cve/CVE-2017-11638/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11642 page", "url": "https://www.suse.com/security/cve/CVE-2017-11642/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12418 page", "url": "https://www.suse.com/security/cve/CVE-2017-12418/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12427 page", "url": "https://www.suse.com/security/cve/CVE-2017-12427/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12429 page", "url": "https://www.suse.com/security/cve/CVE-2017-12429/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12432 page", "url": "https://www.suse.com/security/cve/CVE-2017-12432/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12566 page", "url": "https://www.suse.com/security/cve/CVE-2017-12566/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12654 page", "url": "https://www.suse.com/security/cve/CVE-2017-12654/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12664 page", "url": "https://www.suse.com/security/cve/CVE-2017-12664/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12665 page", "url": "https://www.suse.com/security/cve/CVE-2017-12665/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12668 page", "url": "https://www.suse.com/security/cve/CVE-2017-12668/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12674 page", "url": "https://www.suse.com/security/cve/CVE-2017-12674/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13058 page", "url": "https://www.suse.com/security/cve/CVE-2017-13058/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13131 page", "url": "https://www.suse.com/security/cve/CVE-2017-13131/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14224 page", "url": "https://www.suse.com/security/cve/CVE-2017-14224/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17885 page", "url": "https://www.suse.com/security/cve/CVE-2017-17885/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18028 page", "url": "https://www.suse.com/security/cve/CVE-2017-18028/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9407 page", "url": "https://www.suse.com/security/cve/CVE-2017-9407/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-6405 page", "url": "https://www.suse.com/security/cve/CVE-2018-6405/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2018-02-20T10:40:44Z", "generator": { "date": "2018-02-20T10:40:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0486-1", "initial_release_date": "2018-02-20T10:40:44Z", "revision_history": [ { "date": "2018-02-20T10:40:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.34.1.i586", "product": { "name": "ImageMagick-6.4.3.6-7.78.34.1.i586", "product_id": "ImageMagick-6.4.3.6-7.78.34.1.i586" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "product_id": "ImageMagick-devel-6.4.3.6-7.78.34.1.i586" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.34.1.i586", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.i586", "product_id": "libMagick++-devel-6.4.3.6-7.78.34.1.i586" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.34.1.i586", "product": { "name": "libMagick++1-6.4.3.6-7.78.34.1.i586", "product_id": "libMagick++1-6.4.3.6-7.78.34.1.i586" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.34.1.i586", "product": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.i586", "product_id": "libMagickWand1-6.4.3.6-7.78.34.1.i586" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "product_id": "perl-PerlMagick-6.4.3.6-7.78.34.1.i586" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.34.1.i586", "product": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.i586", "product_id": "libMagickCore1-6.4.3.6-7.78.34.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.34.1.ia64", "product": { "name": "ImageMagick-6.4.3.6-7.78.34.1.ia64", "product_id": "ImageMagick-6.4.3.6-7.78.34.1.ia64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "product_id": "ImageMagick-devel-6.4.3.6-7.78.34.1.ia64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "product_id": "libMagick++-devel-6.4.3.6-7.78.34.1.ia64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.34.1.ia64", "product": { "name": "libMagick++1-6.4.3.6-7.78.34.1.ia64", "product_id": "libMagick++1-6.4.3.6-7.78.34.1.ia64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.34.1.ia64", "product": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.ia64", "product_id": "libMagickWand1-6.4.3.6-7.78.34.1.ia64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "product_id": "perl-PerlMagick-6.4.3.6-7.78.34.1.ia64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.34.1.ia64", "product": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.ia64", "product_id": "libMagickCore1-6.4.3.6-7.78.34.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "ImageMagick-6.4.3.6-7.78.34.1.ppc64", "product_id": "ImageMagick-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "product_id": "ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "product_id": "libMagick++-devel-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "libMagick++1-6.4.3.6-7.78.34.1.ppc64", "product_id": "libMagick++1-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "product_id": "libMagickWand1-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "product_id": "perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "product_id": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.34.1.s390x", "product": { "name": "ImageMagick-6.4.3.6-7.78.34.1.s390x", "product_id": "ImageMagick-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "product_id": "ImageMagick-devel-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "product_id": "libMagick++-devel-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.34.1.s390x", "product": { "name": "libMagick++1-6.4.3.6-7.78.34.1.s390x", "product_id": "libMagick++1-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.34.1.s390x", "product": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.s390x", "product_id": "libMagickWand1-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "product_id": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "product_id": "perl-PerlMagick-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.34.1.s390x", "product": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.s390x", "product_id": "libMagickCore1-6.4.3.6-7.78.34.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "product_id": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "ImageMagick-6.4.3.6-7.78.34.1.x86_64", "product_id": "ImageMagick-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "product_id": "ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "product_id": "libMagick++-devel-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "libMagick++1-6.4.3.6-7.78.34.1.x86_64", "product_id": "libMagick++1-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "product_id": "libMagickWand1-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64", "product_id": "perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "product_id": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586" }, "product_reference": "ImageMagick-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "ImageMagick-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "ImageMagick-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "ImageMagick-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "ImageMagick-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586" }, "product_reference": "libMagick++1-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "libMagick++1-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagick++1-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagick++1-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagick++1-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-11166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11166" } ], "notes": [ { "category": "general", "text": "The ReadXWDImage function in coders\\xwd.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via a crafted length (number of color-map entries) field in the header of an XWD file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11166", "url": "https://www.suse.com/security/cve/CVE-2017-11166" }, { "category": "external", "summary": "SUSE Bug 1048110 for CVE-2017-11166", "url": "https://bugzilla.suse.com/1048110" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-11166" }, { "cve": "CVE-2017-11448", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11448" } ], "notes": [ { "category": "general", "text": "The ReadJPEGImage function in coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11448", "url": "https://www.suse.com/security/cve/CVE-2017-11448" }, { "category": "external", "summary": "SUSE Bug 1049375 for CVE-2017-11448", "url": "https://bugzilla.suse.com/1049375" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-11448" }, { "cve": "CVE-2017-11450", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11450" } ], "notes": [ { "category": "general", "text": "coders/jpeg.c in ImageMagick before 7.0.6-1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via JPEG data that is too short.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11450", "url": "https://www.suse.com/security/cve/CVE-2017-11450" }, { "category": "external", "summary": "SUSE Bug 1049374 for CVE-2017-11450", "url": "https://bugzilla.suse.com/1049374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-11450" }, { "cve": "CVE-2017-11537", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11537" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11537", "url": "https://www.suse.com/security/cve/CVE-2017-11537" }, { "category": "external", "summary": "SUSE Bug 1050048 for CVE-2017-11537", "url": "https://bugzilla.suse.com/1050048" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-11537" }, { "cve": "CVE-2017-11637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11637" } ], "notes": [ { "category": "general", "text": "GraphicsMagick 1.3.26 has a NULL pointer dereference in the WritePCLImage() function in coders/pcl.c during writes of monochrome images.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11637", "url": "https://www.suse.com/security/cve/CVE-2017-11637" }, { "category": "external", "summary": "SUSE Bug 1050669 for CVE-2017-11637", "url": "https://bugzilla.suse.com/1050669" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-11637" }, { "cve": "CVE-2017-11638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11638" } ], "notes": [ { "category": "general", "text": "GraphicsMagick 1.3.26 has a segmentation violation in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11642.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11638", "url": "https://www.suse.com/security/cve/CVE-2017-11638" }, { "category": "external", "summary": "SUSE Bug 1050617 for CVE-2017-11638", "url": "https://bugzilla.suse.com/1050617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-11638" }, { "cve": "CVE-2017-11642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11642" } ], "notes": [ { "category": "general", "text": "GraphicsMagick 1.3.26 has a NULL pointer dereference in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11638.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11642", "url": "https://www.suse.com/security/cve/CVE-2017-11642" }, { "category": "external", "summary": "SUSE Bug 1050617 for CVE-2017-11642", "url": "https://bugzilla.suse.com/1050617" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-11642" }, { "cve": "CVE-2017-12418", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12418" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-5 has memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12418", "url": "https://www.suse.com/security/cve/CVE-2017-12418" }, { "category": "external", "summary": "SUSE Bug 1052207 for CVE-2017-12418", "url": "https://bugzilla.suse.com/1052207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "low" } ], "title": "CVE-2017-12418" }, { "cve": "CVE-2017-12427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12427" } ], "notes": [ { "category": "general", "text": "The ProcessMSLScript function in coders/msl.c in ImageMagick before 6.9.9-5 and 7.x before 7.0.6-5 allows remote attackers to cause a denial of service (memory leak) via a crafted file, related to the WriteMSLImage function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12427", "url": "https://www.suse.com/security/cve/CVE-2017-12427" }, { "category": "external", "summary": "SUSE Bug 1052248 for CVE-2017-12427", "url": "https://bugzilla.suse.com/1052248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-12427" }, { "cve": "CVE-2017-12429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12429" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12429", "url": "https://www.suse.com/security/cve/CVE-2017-12429" }, { "category": "external", "summary": "SUSE Bug 1052251 for CVE-2017-12429", "url": "https://bugzilla.suse.com/1052251" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-12429" }, { "cve": "CVE-2017-12432", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12432" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12432", "url": "https://www.suse.com/security/cve/CVE-2017-12432" }, { "category": "external", "summary": "SUSE Bug 1052254 for CVE-2017-12432", "url": "https://bugzilla.suse.com/1052254" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-12432" }, { "cve": "CVE-2017-12566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12566" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the function ReadMVGImage in coders/mvg.c, which allows attackers to cause a denial of service, related to the function ReadSVGImage in svg.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12566", "url": "https://www.suse.com/security/cve/CVE-2017-12566" }, { "category": "external", "summary": "SUSE Bug 1052472 for CVE-2017-12566", "url": "https://bugzilla.suse.com/1052472" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-12566" }, { "cve": "CVE-2017-12654", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12654" } ], "notes": [ { "category": "general", "text": "The ReadPICTImage function in coders/pict.c in ImageMagick 7.0.6-3 allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12654", "url": "https://www.suse.com/security/cve/CVE-2017-12654" }, { "category": "external", "summary": "SUSE Bug 1052761 for CVE-2017-12654", "url": "https://bugzilla.suse.com/1052761" }, { "category": "external", "summary": "SUSE Bug 1074119 for CVE-2017-12654", "url": "https://bugzilla.suse.com/1074119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-12654" }, { "cve": "CVE-2017-12664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12664" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePALMImage in coders/palm.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12664", "url": "https://www.suse.com/security/cve/CVE-2017-12664" }, { "category": "external", "summary": "SUSE Bug 1052750 for CVE-2017-12664", "url": "https://bugzilla.suse.com/1052750" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-12664" }, { "cve": "CVE-2017-12665", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12665" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePICTImage in coders/pict.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12665", "url": "https://www.suse.com/security/cve/CVE-2017-12665" }, { "category": "external", "summary": "SUSE Bug 1052747 for CVE-2017-12665", "url": "https://bugzilla.suse.com/1052747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-12665" }, { "cve": "CVE-2017-12668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12668" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePCXImage in coders/pcx.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12668", "url": "https://www.suse.com/security/cve/CVE-2017-12668" }, { "category": "external", "summary": "SUSE Bug 1052688 for CVE-2017-12668", "url": "https://bugzilla.suse.com/1052688" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-12668" }, { "cve": "CVE-2017-12674", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12674" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a CPU exhaustion vulnerability was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12674", "url": "https://www.suse.com/security/cve/CVE-2017-12674" }, { "category": "external", "summary": "SUSE Bug 1052711 for CVE-2017-12674", "url": "https://bugzilla.suse.com/1052711" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-12674" }, { "cve": "CVE-2017-13058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13058" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allows attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13058", "url": "https://www.suse.com/security/cve/CVE-2017-13058" }, { "category": "external", "summary": "SUSE Bug 1055069 for CVE-2017-13058", "url": "https://bugzilla.suse.com/1055069" }, { "category": "external", "summary": "SUSE Bug 1111072 for CVE-2017-13058", "url": "https://bugzilla.suse.com/1111072" }, { "category": "external", "summary": "SUSE Bug 1117463 for CVE-2017-13058", "url": "https://bugzilla.suse.com/1117463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-13058" }, { "cve": "CVE-2017-13131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13131" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coders/miff.c, which allows attackers to cause a denial of service (memory consumption in NewLinkedList in MagickCore/linked-list.c) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13131", "url": "https://www.suse.com/security/cve/CVE-2017-13131" }, { "category": "external", "summary": "SUSE Bug 1055229 for CVE-2017-13131", "url": "https://bugzilla.suse.com/1055229" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-13131" }, { "cve": "CVE-2017-14224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14224" } ], "notes": [ { "category": "general", "text": "A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14224", "url": "https://www.suse.com/security/cve/CVE-2017-14224" }, { "category": "external", "summary": "SUSE Bug 1058009 for CVE-2017-14224", "url": "https://bugzilla.suse.com/1058009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "low" } ], "title": "CVE-2017-14224" }, { "cve": "CVE-2017-17885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17885" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allows attackers to cause a denial of service via a crafted PICT image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17885", "url": "https://www.suse.com/security/cve/CVE-2017-17885" }, { "category": "external", "summary": "SUSE Bug 1074119 for CVE-2017-17885", "url": "https://bugzilla.suse.com/1074119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-17885" }, { "cve": "CVE-2017-18028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18028" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18028", "url": "https://www.suse.com/security/cve/CVE-2017-18028" }, { "category": "external", "summary": "SUSE Bug 1076182 for CVE-2017-18028", "url": "https://bugzilla.suse.com/1076182" }, { "category": "external", "summary": "SUSE Bug 1082792 for CVE-2017-18028", "url": "https://bugzilla.suse.com/1082792" }, { "category": "external", "summary": "SUSE Bug 1085236 for CVE-2017-18028", "url": "https://bugzilla.suse.com/1085236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "important" } ], "title": "CVE-2017-18028" }, { "cve": "CVE-2017-9407", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9407" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPALMImage function in palm.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9407", "url": "https://www.suse.com/security/cve/CVE-2017-9407" }, { "category": "external", "summary": "SUSE Bug 1042824 for CVE-2017-9407", "url": "https://bugzilla.suse.com/1042824" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2017-9407" }, { "cve": "CVE-2018-6405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-6405" } ], "notes": [ { "category": "general", "text": "In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-6405", "url": "https://www.suse.com/security/cve/CVE-2018-6405" }, { "category": "external", "summary": "SUSE Bug 1078433 for CVE-2018-6405", "url": "https://bugzilla.suse.com/1078433" }, { "category": "external", "summary": "SUSE Bug 1095726 for CVE-2018-6405", "url": "https://bugzilla.suse.com/1095726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.34.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.34.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-20T10:40:44Z", "details": "moderate" } ], "title": "CVE-2018-6405" } ] }
wid-sec-w-2024-0172
Vulnerability from csaf_certbund
Published
2017-08-06 22:00
Modified
2024-08-22 22:00
Summary
ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ImageMagick ist eine Sammlung von Programmbibliotheken und Werkzeugen, die Grafiken in zahlreichen Formaten verarbeiten kann.
Angriff
Ein entfernter, anonymer oder authentifizierter Angreifer kann mehrere Schwachstellen in ImageMagick ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ImageMagick ist eine Sammlung von Programmbibliotheken und Werkzeugen, die Grafiken in zahlreichen Formaten verarbeiten kann.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentifizierter Angreifer kann mehrere Schwachstellen in ImageMagick ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0172 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2024-0172.json" }, { "category": "self", "summary": "WID-SEC-2024-0172 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0172" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12566 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12566" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12565 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12565" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12564 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12564" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12563 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12563" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12587 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12587" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12435 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12435" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12434 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12434" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12433 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12433" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12432 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12432" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12431 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12431" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12430 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12430" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12429 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12429" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12428 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12428" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-12418 vom 2017-08-04", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12418" }, { "category": "external", "summary": "Debian Security Advisory DSA-4019 vom 2017-11-06", "url": "https://www.debian.org/security/2017/dsa-4019" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2949-1 vom 2017-11-08", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172949-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4040 vom 2017-11-18", "url": "https://www.debian.org/security/2017/dsa-4040" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3056-1 vom 2017-11-24", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173056-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3168-1 vom 2017-12-01", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173168-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3388-1 vom 2017-12-21", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173388-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3378-1 vom 2017-12-21", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173378-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3435-1 vom 2017-12-28", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173435-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0043-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180043-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0017-1 vom 2018-01-05", "url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180017-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0130-1 vom 2018-01-18", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180130-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0132-1 vom 2018-01-18", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180132-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0197-1 vom 2018-01-25", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180197-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0350-1 vom 2018-02-02", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180350-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0349-1 vom 2018-02-02", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180349-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0413-1 vom 2018-02-10", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180413-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0486-1 vom 2018-02-20", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180486-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0524-1 vom 2018-02-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180524-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0581-1 vom 2018-03-02", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180581-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0672-1 vom 2018-03-15", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180672-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0770-1 vom 2018-03-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180770-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0857-1 vom 2018-04-03", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180857-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0864-1 vom 2018-04-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180864-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0880-1 vom 2018-04-06", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180880-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4204 vom 2018-05-20", "url": "https://www.debian.org/security/2018/dsa-4204" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3808-1 vom 2018-11-19", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183808-1.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2366 vom 2020-09-08", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202009/msg00007.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5335-1 vom 2022-03-21", "url": "https://ubuntu.com/security/notices/USN-5335-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2432 vom 2024-01-23", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2432.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1926 vom 2024-03-19", "url": "https://alas.aws.amazon.com/ALAS-2024-1926.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6980-1 vom 2024-08-22", "url": "https://ubuntu.com/security/notices/USN-6980-1" } ], "source_lang": "en-US", "title": "ImageMagick: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-08-22T22:00:00.000+00:00", "generator": { "date": "2024-08-23T08:12:55.843+00:00", "engine": { "name": "BSI-WID", "version": "1.3.6" } }, "id": "WID-SEC-W-2024-0172", "initial_release_date": "2017-08-06T22:00:00.000+00:00", "revision_history": [ { "date": "2017-08-06T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2017-11-05T23:00:00.000+00:00", "number": "2", "summary": "cves" }, { "date": "2017-11-05T23:00:00.000+00:00", "number": "3", "summary": "Added references" }, { "date": "2017-11-05T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2017-11-08T23:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2017-11-19T23:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2017-11-23T23:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2017-11-30T23:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2017-12-20T23:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2017-12-27T23:00:00.000+00:00", "number": "10", "summary": "New remediations available" }, { "date": "2017-12-27T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "12", "summary": "SUSE:SUSE-SU-2018:0017-1" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "13", "summary": "Version nicht vorhanden" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "14", "summary": "New remediations available" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "15", "summary": "Version nicht vorhanden" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "16", "summary": "Version nicht vorhanden" }, { "date": "2018-01-18T23:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2018-01-24T23:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2018-02-04T23:00:00.000+00:00", "number": "19", "summary": "New remediations available" }, { "date": "2018-02-11T23:00:00.000+00:00", "number": "20", "summary": "New remediations available" }, { "date": "2018-02-20T23:00:00.000+00:00", "number": "21", "summary": "New remediations available" }, { "date": "2018-02-22T23:00:00.000+00:00", "number": "22", "summary": "New remediations available" }, { "date": "2018-03-04T23:00:00.000+00:00", "number": "23", "summary": "New remediations available" }, { "date": "2018-03-14T23:00:00.000+00:00", "number": "24", "summary": "New remediations available" }, { "date": "2018-03-22T23:00:00.000+00:00", "number": "25", "summary": "New remediations available" }, { "date": "2018-04-03T22:00:00.000+00:00", "number": "26", "summary": "New remediations available" }, { "date": "2018-04-05T22:00:00.000+00:00", "number": "27", "summary": "New remediations available" }, { "date": "2018-05-21T22:00:00.000+00:00", "number": "28", "summary": "New remediations available" }, { "date": "2018-11-19T23:00:00.000+00:00", "number": "29", "summary": "New remediations available" }, { "date": "2020-09-07T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-03-21T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-29T23:00:00.000+00:00", "number": "33", "summary": "Schreibfehler korrigiert" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-08-22T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "35" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=7.0.6-5", "product": { "name": "Open Source ImageMagick \u003c=7.0.6-5", "product_id": "T010510" } }, { "category": "product_version_range", "name": "\u003c=7.0.6-5", "product": { "name": "Open Source ImageMagick \u003c=7.0.6-5", "product_id": "T010510-fixed" } } ], "category": "product_name", "name": "ImageMagick" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-11446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11446" }, { "cve": "CVE-2017-11523", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11523" }, { "cve": "CVE-2017-11533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11533" }, { "cve": "CVE-2017-11535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11535" }, { "cve": "CVE-2017-11537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11537" }, { "cve": "CVE-2017-11639", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11639" }, { "cve": "CVE-2017-11640", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-11640" }, { "cve": "CVE-2017-12428", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12428" }, { "cve": "CVE-2017-12431", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12431" }, { "cve": "CVE-2017-12432", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12432" }, { "cve": "CVE-2017-12434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12434" }, { "cve": "CVE-2017-12563", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12563" }, { "cve": "CVE-2017-12587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12587" }, { "cve": "CVE-2017-12640", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12640" }, { "cve": "CVE-2017-12671", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12671" }, { "cve": "CVE-2017-12691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-12691" }, { "cve": "CVE-2017-13139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13139" }, { "cve": "CVE-2017-13140", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13140" }, { "cve": "CVE-2017-13141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13141" }, { "cve": "CVE-2017-13142", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13142" }, { "cve": "CVE-2017-13143", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13143" }, { "cve": "CVE-2017-13144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13144" }, { "cve": "CVE-2017-13145", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-13145" }, { "cve": "CVE-2017-9500", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in ImageMagick. Die Schwachstellen befinden sich in verschiedenen Funktionen und werden u. a. durch Speicherbesch\u00e4digungen und \"use-after-free\" Fehler verursacht. Ein entfernter, anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363" ], "last_affected": [ "T010510" ] }, "release_date": "2017-08-06T22:00:00.000+00:00", "title": "CVE-2017-9500" } ] }
fkie_cve-2017-11537
Vulnerability from fkie_nvd
Published
2017-07-23 03:29
Modified
2025-04-20 01:37
Severity ?
Summary
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/ImageMagick/ImageMagick/issues/560 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html | ||
cve@mitre.org | https://usn.ubuntu.com/3681-1/ | ||
cve@mitre.org | https://www.debian.org/security/2017/dsa-4019 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ImageMagick/ImageMagick/issues/560 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3681-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2017/dsa-4019 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagemagick | imagemagick | 7.0.6-1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.6-1:*:*:*:*:*:*:*", "matchCriteriaId": "72A6252A-35A7-4D74-AF0E-0A7B4B12B146", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation." }, { "lang": "es", "value": "Cuando ImageMagick versi\u00f3n 7.0.6-1 procesa un archivo creado en conversi\u00f3n, conlleva a una excepci\u00f3n de punto flotante (FPE) en la funci\u00f3n WritePALMImage() en el archivo coders/palm.c, relacionada con un c\u00e1lculo incorrecto de bits por p\u00edxel." } ], "id": "CVE-2017-11537", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-23T03:29:00.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/3681-1/" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2017/dsa-4019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/3681-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2017/dsa-4019" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-682" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…