Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-13146 (GCVE-0-2017-13146)
Vulnerability from cvelistv5
Published
2017-08-23 06:00
Modified
2024-08-05 18:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.
References
► | URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201711-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-07" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-23T00:00:00", "descriptions": [ { "lang": "en", "value": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-07T20:52:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-201711-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-07" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13146", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201711-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-07" }, { "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013", "refsource": "CONFIRM", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20", "refsource": "CONFIRM", "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-13146", "datePublished": "2017-08-23T06:00:00", "dateReserved": "2017-08-23T00:00:00", "dateUpdated": "2024-08-05T18:58:12.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-13146\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-08-23T06:29:00.447\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.\"},{\"lang\":\"es\",\"value\":\"En ImageMagick en versiones anteriores a la 6.9.8-5 y 7.x en versiones anteriores a la 7.0.5-6, existe una fuga de memoria en la funci\u00f3n ReadMATImage en coders/mat.c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-772\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.9.8-4\",\"matchCriteriaId\":\"7DC128E6-C9C0-4863-8F91-B819A587870D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"693C9F8F-A8C1-4D06-8F31-E085E16E701C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3D3DFC-8459-41BA-BF3E-AE84E48FCEE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3E12EB4-B8F6-43A3-847D-DBC96AE10905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30539421-5872-4C2E-94AE-8A2B05C952C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A5B7537-8563-409D-82DE-EB07107D3C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA648D3C-A464-4F54-8B5E-E8431531FBB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6666BB0-B211-490F-884C-BE410CD19DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF2582D-1513-448B-8B61-9C4844B08324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E57E6BA4-A727-4CF5-B15F-76632D02617A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C721BC6F-61DD-4ED1-8024-2946C494AEC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD319D32-FE7A-456D-AFEE-DC9F0D98652C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09CDF263-38F5-469F-984B-9D9A223159B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"243FF3C1-D676-4D5F-A90C-3017DCBBE73A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8BDDE6-6B38-442B-83A4-FAADBAE1C792\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCD89B9-6A69-41DE-BE38-5E9193828279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"139BC277-8E00-4700-8B47-6D3A3CB38B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0FA2E18-6F7B-49D6-B60C-38851398F9B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B7F510A-A439-47A3-AF31-4BF7F74D58A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A91B94E3-33BB-46B6-A1AE-EAA9906605CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5B3DE17-08A8-457D-9AEB-BD6E04376B34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98AD438E-28B7-4491-B58F-55FDE7F67CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E033A09-4F2F-4957-A9A8-5C9E7D90A1CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9B68E7-0E40-437A-A71B-0C078FE76FD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"948D5778-AD2A-4293-AE39-A406D75F5678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D391DECE-2408-4A8F-ACE6-F18028C422A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC773CB4-0E7B-4D73-AB9C-D7CC98C38BD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A0C584-9DA3-48B0-B152-67B9E0239876\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42943C5-CC66-4E88-9085-1BD39937C09B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E396985D-BE6A-4F4C-B294-FE69724534EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1D84944-322C-4B5D-9B1C-587301747A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B48F5327-CA20-4756-A06F-B30B660E8DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84C11EC2-C798-4C3B-8E00-9C70C3499B33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D30A3BD6-5903-42D6-A1E3-C6D2FE468A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"441F9FAE-11FA-4976-8BB3-4A3A79B57663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4389D4A-8AD4-421E-AD4D-6761F45B7F6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1620AF57-49AF-4487-80A1-07627F50F817\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF373D13-0AB1-4518-AFFE-D09A5F56E992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86483865-BFC3-4845-80DE-A6AC632A92A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A147E12-E5D4-400E-9432-BB5BCF2352CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1F2BF9D-9821-424E-8F06-BFB637C103A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D7231D-442B-4E7C-BCB2-EE8D787FD46D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"749B8733-47B0-4F63-874D-62DF323CD045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD9D1C91-B67A-430B-AB24-DCC7DAF69D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.4-10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5BE761-44E8-4614-BBD4-3FA7148156B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.5-0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79AA4723-3637-4FA7-AE60-9CEE7C535A13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.5-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1F577A-316C-4ECE-91CB-4C15F12CC63B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.5-4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68F19A0F-29E9-40A5-B6BB-23C20343CDBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72A65A02-CD63-4DDD-AFCC-FE6988F85E13\"}]}]}],\"references\":[{\"url\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201711-07\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201711-07\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-4pcj-vr36-r5w4
Vulnerability from github
Published
2022-05-13 01:14
Modified
2022-05-13 01:14
Severity ?
VLAI Severity ?
Details
In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.
{ "affected": [], "aliases": [ "CVE-2017-13146" ], "database_specific": { "cwe_ids": [ "CWE-772" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-08-23T06:29:00Z", "severity": "HIGH" }, "details": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.", "id": "GHSA-4pcj-vr36-r5w4", "modified": "2022-05-13T01:14:44Z", "published": "2022-05-13T01:14:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13146" }, { "type": "WEB", "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" }, { "type": "WEB", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201711-07" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
suse-su-2018:0130-1
Vulnerability from csaf_suse
Published
2018-01-18 10:38
Modified
2018-01-18 10:38
Summary
Security update for ImageMagick
Notes
Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes several issues.
These security issues were fixed:
- CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in
coders/pattern.c (bsc#1074973)
- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in
MagickWand/montage.c (bsc#1074975)
- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in
coders/rla.c (bsc#1074969)
- CVE-2017-12672: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial
of service (bsc#1052720)
- CVE-2017-13060: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial
of service via a crafted file (bsc#1055065)
- CVE-2017-11724: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c involving the quantum_info and clone_info
data structures (bsc#1051446)
- CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion
failure in the function DestroyImage in MagickCore/image.c, which
allowed attackers to cause a denial of service (bsc#1052731)
- CVE-2017-12667: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1052732)
- CVE-2017-13146: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1055323)
- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a
denial of service (OOM) in ReadMATImage() if the size specified for a
MAT Object was larger than the actual amount of data (bsc#1047044)
- CVE-2017-13648: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1055434)
- CVE-2017-11141: Fixed a memory leak vulnerability in the function
ReadMATImage in coders\mat.c that could have caused memory exhaustion
via a crafted MAT file, related to incorrect ordering of a
SetImageExtent call (bsc#1047898)
- CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote
attackers to cause a denial of service (memory leak) via a crafted file
(bsc#1050120)
- CVE-2017-12564: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial
of service (bsc#1052468)
- CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in
coders/mat.c, which allowed attackers to cause a denial of service
(assertion failure) in DestroyImageInfo in image.c (bsc#1052550)
- CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c,
that could have lead to a memory leak in the function ReadImage in
MagickCore/constitute.c, which allowed attackers to cause a denial of
service (bsc#1052710)
- CVE-2017-14326: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial
of service via a crafted file (bsc#1058640)
- CVE-2017-11644: Processesing a crafted file in convert could have lead to a
memory leak in the ReadMATImage() function in coders/mat.c
(bsc#1050606)
- CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in
coders/mat.c, which could have lead to a denial of service (assertion
failure and application exit) in the DestroyImageInfo function in
MagickCore/image.c (bsc#1055855)
- CVE-2017-14533: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1059751)
- CVE-2017-17881: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of
service via a crafted MAT image file (bsc#1074123)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2018-97,SUSE-SLE-DESKTOP-12-SP3-2018-97,SUSE-SLE-RPI-12-SP2-2018-97,SUSE-SLE-SDK-12-SP2-2018-97,SUSE-SLE-SDK-12-SP3-2018-97,SUSE-SLE-SERVER-12-SP2-2018-97,SUSE-SLE-SERVER-12-SP3-2018-97,SUSE-SLE-WE-12-SP2-2018-97,SUSE-SLE-WE-12-SP3-2018-97
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "This update for ImageMagick fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in\n coders/pattern.c (bsc#1074973)\n- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in\n MagickWand/montage.c (bsc#1074975)\n- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in\n coders/rla.c (bsc#1074969)\n- CVE-2017-12672: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial\n of service (bsc#1052720)\n- CVE-2017-13060: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial\n of service via a crafted file (bsc#1055065)\n- CVE-2017-11724: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c involving the quantum_info and clone_info\n data structures (bsc#1051446)\n- CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion\n failure in the function DestroyImage in MagickCore/image.c, which\n allowed attackers to cause a denial of service (bsc#1052731)\n- CVE-2017-12667: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1052732)\n- CVE-2017-13146: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1055323)\n- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a\n denial of service (OOM) in ReadMATImage() if the size specified for a\n MAT Object was larger than the actual amount of data (bsc#1047044)\n- CVE-2017-13648: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1055434)\n- CVE-2017-11141: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders\\mat.c that could have caused memory exhaustion\n via a crafted MAT file, related to incorrect ordering of a\n SetImageExtent call (bsc#1047898)\n- CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote\n attackers to cause a denial of service (memory leak) via a crafted file\n (bsc#1050120)\n- CVE-2017-12564: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial\n of service (bsc#1052468)\n- CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in\n coders/mat.c, which allowed attackers to cause a denial of service\n (assertion failure) in DestroyImageInfo in image.c (bsc#1052550)\n- CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c,\n that could have lead to a memory leak in the function ReadImage in\n MagickCore/constitute.c, which allowed attackers to cause a denial of\n service (bsc#1052710)\n- CVE-2017-14326: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial\n of service via a crafted file (bsc#1058640)\n- CVE-2017-11644: Processesing a crafted file in convert could have lead to a\n memory leak in the ReadMATImage() function in coders/mat.c\n (bsc#1050606)\n- CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in\n coders/mat.c, which could have lead to a denial of service (assertion\n failure and application exit) in the DestroyImageInfo function in\n MagickCore/image.c (bsc#1055855)\n- CVE-2017-14533: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1059751)\n- CVE-2017-17881: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of\n service via a crafted MAT image file (bsc#1074123)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2018-97,SUSE-SLE-DESKTOP-12-SP3-2018-97,SUSE-SLE-RPI-12-SP2-2018-97,SUSE-SLE-SDK-12-SP2-2018-97,SUSE-SLE-SDK-12-SP3-2018-97,SUSE-SLE-SERVER-12-SP2-2018-97,SUSE-SLE-SERVER-12-SP3-2018-97,SUSE-SLE-WE-12-SP2-2018-97,SUSE-SLE-WE-12-SP3-2018-97", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0130-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0130-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180130-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0130-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003611.html" }, { "category": "self", "summary": "SUSE Bug 1047044", "url": "https://bugzilla.suse.com/1047044" }, { "category": "self", "summary": "SUSE Bug 1047898", "url": "https://bugzilla.suse.com/1047898" }, { "category": "self", "summary": "SUSE Bug 1050120", "url": "https://bugzilla.suse.com/1050120" }, { "category": "self", "summary": "SUSE Bug 1050606", "url": "https://bugzilla.suse.com/1050606" }, { "category": "self", "summary": "SUSE Bug 1051446", "url": "https://bugzilla.suse.com/1051446" }, { "category": "self", "summary": "SUSE Bug 1052468", "url": "https://bugzilla.suse.com/1052468" }, { "category": "self", "summary": "SUSE Bug 1052550", "url": "https://bugzilla.suse.com/1052550" }, { "category": "self", "summary": "SUSE Bug 1052710", "url": "https://bugzilla.suse.com/1052710" }, { "category": "self", "summary": "SUSE Bug 1052720", "url": "https://bugzilla.suse.com/1052720" }, { "category": "self", "summary": "SUSE Bug 1052731", "url": "https://bugzilla.suse.com/1052731" }, { "category": "self", "summary": "SUSE Bug 1052732", "url": "https://bugzilla.suse.com/1052732" }, { "category": "self", "summary": "SUSE Bug 1055065", "url": "https://bugzilla.suse.com/1055065" }, { "category": "self", "summary": "SUSE Bug 1055323", "url": "https://bugzilla.suse.com/1055323" }, { "category": "self", "summary": "SUSE Bug 1055434", "url": "https://bugzilla.suse.com/1055434" }, { "category": "self", "summary": "SUSE Bug 1055855", "url": "https://bugzilla.suse.com/1055855" }, { "category": "self", "summary": "SUSE Bug 1058640", "url": "https://bugzilla.suse.com/1058640" }, { "category": "self", "summary": "SUSE Bug 1059751", "url": "https://bugzilla.suse.com/1059751" }, { "category": "self", "summary": "SUSE Bug 1074123", "url": "https://bugzilla.suse.com/1074123" }, { "category": "self", "summary": "SUSE Bug 1074969", "url": "https://bugzilla.suse.com/1074969" }, { "category": "self", "summary": "SUSE Bug 1074973", "url": "https://bugzilla.suse.com/1074973" }, { "category": "self", "summary": "SUSE Bug 1074975", "url": "https://bugzilla.suse.com/1074975" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10800 page", "url": "https://www.suse.com/security/cve/CVE-2017-10800/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11141 page", "url": "https://www.suse.com/security/cve/CVE-2017-11141/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11529 page", "url": "https://www.suse.com/security/cve/CVE-2017-11529/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11644 page", "url": "https://www.suse.com/security/cve/CVE-2017-11644/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11724 page", "url": "https://www.suse.com/security/cve/CVE-2017-11724/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12434 page", "url": "https://www.suse.com/security/cve/CVE-2017-12434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12564 page", "url": "https://www.suse.com/security/cve/CVE-2017-12564/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12667 page", "url": "https://www.suse.com/security/cve/CVE-2017-12667/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12670 page", "url": "https://www.suse.com/security/cve/CVE-2017-12670/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12672 page", "url": "https://www.suse.com/security/cve/CVE-2017-12672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12675 page", "url": "https://www.suse.com/security/cve/CVE-2017-12675/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13060 page", "url": "https://www.suse.com/security/cve/CVE-2017-13060/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13146 page", "url": "https://www.suse.com/security/cve/CVE-2017-13146/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13648 page", "url": "https://www.suse.com/security/cve/CVE-2017-13648/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13658 page", "url": "https://www.suse.com/security/cve/CVE-2017-13658/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14326 page", "url": "https://www.suse.com/security/cve/CVE-2017-14326/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14533 page", "url": "https://www.suse.com/security/cve/CVE-2017-14533/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17881 page", "url": "https://www.suse.com/security/cve/CVE-2017-17881/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18022 page", "url": "https://www.suse.com/security/cve/CVE-2017-18022/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5246 page", "url": "https://www.suse.com/security/cve/CVE-2018-5246/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5247 page", "url": "https://www.suse.com/security/cve/CVE-2018-5247/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2018-01-18T10:38:47Z", "generator": { "date": "2018-01-18T10:38:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0130-1", "initial_release_date": "2018-01-18T10:38:47Z", "revision_history": [ { "date": "2018-01-18T10:38:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64" } }, { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.26.1.aarch64", "product": { "name": "ImageMagick-6.8.8.1-71.26.1.aarch64", "product_id": "ImageMagick-6.8.8.1-71.26.1.aarch64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "product": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "product_id": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.26.1.aarch64", "product": { "name": "libMagick++-devel-6.8.8.1-71.26.1.aarch64", "product_id": "libMagick++-devel-6.8.8.1-71.26.1.aarch64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "product": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "product_id": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.26.1.ppc64le", "product": { "name": "ImageMagick-6.8.8.1-71.26.1.ppc64le", "product_id": "ImageMagick-6.8.8.1-71.26.1.ppc64le" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "product": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "product_id": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "product": { "name": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "product_id": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "product": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "product_id": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.26.1.s390x", "product": { "name": "ImageMagick-6.8.8.1-71.26.1.s390x", "product_id": "ImageMagick-6.8.8.1-71.26.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.26.1.s390x", "product": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.s390x", "product_id": "ImageMagick-devel-6.8.8.1-71.26.1.s390x" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.26.1.s390x", "product": { "name": "libMagick++-devel-6.8.8.1-71.26.1.s390x", "product_id": "libMagick++-devel-6.8.8.1-71.26.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.26.1.s390x", "product": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.s390x", "product_id": "perl-PerlMagick-6.8.8.1-71.26.1.s390x" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-71.26.1.x86_64", "product": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64", "product_id": "ImageMagick-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "product": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "product_id": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "product": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "product_id": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-71.26.1.x86_64", "product": { "name": "libMagick++-devel-6.8.8.1-71.26.1.x86_64", "product_id": "libMagick++-devel-6.8.8.1-71.26.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "product": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "product_id": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-devel-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10800" } ], "notes": [ { "category": "general", "text": "When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object is larger than the actual amount of data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10800", "url": "https://www.suse.com/security/cve/CVE-2017-10800" }, { "category": "external", "summary": "SUSE Bug 1047044 for CVE-2017-10800", "url": "https://bugzilla.suse.com/1047044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-10800" }, { "cve": "CVE-2017-11141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11141" } ], "notes": [ { "category": "general", "text": "The ReadMATImage function in coders\\mat.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via a crafted MAT file, related to incorrect ordering of a SetImageExtent call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11141", "url": "https://www.suse.com/security/cve/CVE-2017-11141" }, { "category": "external", "summary": "SUSE Bug 1047898 for CVE-2017-11141", "url": "https://bugzilla.suse.com/1047898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-11141" }, { "cve": "CVE-2017-11529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11529" } ], "notes": [ { "category": "general", "text": "The ReadMATImage function in coders/mat.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11529", "url": "https://www.suse.com/security/cve/CVE-2017-11529" }, { "category": "external", "summary": "SUSE Bug 1050120 for CVE-2017-11529", "url": "https://bugzilla.suse.com/1050120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-11529" }, { "cve": "CVE-2017-11644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11644" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the ReadMATImage() function in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11644", "url": "https://www.suse.com/security/cve/CVE-2017-11644" }, { "category": "external", "summary": "SUSE Bug 1050606 for CVE-2017-11644", "url": "https://bugzilla.suse.com/1050606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "low" } ], "title": "CVE-2017-11644" }, { "cve": "CVE-2017-11724", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11724" } ], "notes": [ { "category": "general", "text": "The ReadMATImage function in coders/mat.c in ImageMagick through 6.9.9-3 and 7.x through 7.0.6-3 has memory leaks involving the quantum_info and clone_info data structures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11724", "url": "https://www.suse.com/security/cve/CVE-2017-11724" }, { "category": "external", "summary": "SUSE Bug 1051446 for CVE-2017-11724", "url": "https://bugzilla.suse.com/1051446" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "important" } ], "title": "CVE-2017-11724" }, { "cve": "CVE-2017-12434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12434" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a missing NULL check vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service (assertion failure) in DestroyImageInfo in image.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12434", "url": "https://www.suse.com/security/cve/CVE-2017-12434" }, { "category": "external", "summary": "SUSE Bug 1052550 for CVE-2017-12434", "url": "https://bugzilla.suse.com/1052550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "important" } ], "title": "CVE-2017-12434" }, { "cve": "CVE-2017-12564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12564" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12564", "url": "https://www.suse.com/security/cve/CVE-2017-12564" }, { "category": "external", "summary": "SUSE Bug 1052468 for CVE-2017-12564", "url": "https://bugzilla.suse.com/1052468" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-12564" }, { "cve": "CVE-2017-12667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12667" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMATImage in coders\\mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12667", "url": "https://www.suse.com/security/cve/CVE-2017-12667" }, { "category": "external", "summary": "SUSE Bug 1052732 for CVE-2017-12667", "url": "https://bugzilla.suse.com/1052732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-12667" }, { "cve": "CVE-2017-12670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12670" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, leading to an assertion failure in the function DestroyImage in MagickCore/image.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12670", "url": "https://www.suse.com/security/cve/CVE-2017-12670" }, { "category": "external", "summary": "SUSE Bug 1052731 for CVE-2017-12670", "url": "https://bugzilla.suse.com/1052731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "important" } ], "title": "CVE-2017-12670" }, { "cve": "CVE-2017-12672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12672" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12672", "url": "https://www.suse.com/security/cve/CVE-2017-12672" }, { "category": "external", "summary": "SUSE Bug 1052720 for CVE-2017-12672", "url": "https://bugzilla.suse.com/1052720" }, { "category": "external", "summary": "SUSE Bug 1055434 for CVE-2017-12672", "url": "https://bugzilla.suse.com/1055434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-12672" }, { "cve": "CVE-2017-12675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12675" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-3, a missing check for multidimensional data was found in coders/mat.c, leading to a memory leak in the function ReadImage in MagickCore/constitute.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12675", "url": "https://www.suse.com/security/cve/CVE-2017-12675" }, { "category": "external", "summary": "SUSE Bug 1052710 for CVE-2017-12675", "url": "https://bugzilla.suse.com/1052710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-12675" }, { "cve": "CVE-2017-13060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13060" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13060", "url": "https://www.suse.com/security/cve/CVE-2017-13060" }, { "category": "external", "summary": "SUSE Bug 1055065 for CVE-2017-13060", "url": "https://bugzilla.suse.com/1055065" }, { "category": "external", "summary": "SUSE Bug 1055434 for CVE-2017-13060", "url": "https://bugzilla.suse.com/1055434" }, { "category": "external", "summary": "SUSE Bug 1076021 for CVE-2017-13060", "url": "https://bugzilla.suse.com/1076021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-13060" }, { "cve": "CVE-2017-13146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13146" } ], "notes": [ { "category": "general", "text": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13146", "url": "https://www.suse.com/security/cve/CVE-2017-13146" }, { "category": "external", "summary": "SUSE Bug 1055323 for CVE-2017-13146", "url": "https://bugzilla.suse.com/1055323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-13146" }, { "cve": "CVE-2017-13648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13648" } ], "notes": [ { "category": "general", "text": "In GraphicsMagick 1.3.26, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13648", "url": "https://www.suse.com/security/cve/CVE-2017-13648" }, { "category": "external", "summary": "SUSE Bug 1054598 for CVE-2017-13648", "url": "https://bugzilla.suse.com/1054598" }, { "category": "external", "summary": "SUSE Bug 1054600 for CVE-2017-13648", "url": "https://bugzilla.suse.com/1054600" }, { "category": "external", "summary": "SUSE Bug 1055434 for CVE-2017-13648", "url": "https://bugzilla.suse.com/1055434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-13648" }, { "cve": "CVE-2017-13658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13658" } ], "notes": [ { "category": "general", "text": "In ImageMagick before 6.9.9-3 and 7.x before 7.0.6-3, there is a missing NULL check in the ReadMATImage function in coders/mat.c, leading to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/image.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13658", "url": "https://www.suse.com/security/cve/CVE-2017-13658" }, { "category": "external", "summary": "SUSE Bug 1055855 for CVE-2017-13658", "url": "https://bugzilla.suse.com/1055855" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-13658" }, { "cve": "CVE-2017-14326", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14326" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14326", "url": "https://www.suse.com/security/cve/CVE-2017-14326" }, { "category": "external", "summary": "SUSE Bug 1058640 for CVE-2017-14326", "url": "https://bugzilla.suse.com/1058640" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "low" } ], "title": "CVE-2017-14326" }, { "cve": "CVE-2017-14533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14533" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-6 has a memory leak in ReadMATImage in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14533", "url": "https://www.suse.com/security/cve/CVE-2017-14533" }, { "category": "external", "summary": "SUSE Bug 1059751 for CVE-2017-14533", "url": "https://bugzilla.suse.com/1059751" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-14533" }, { "cve": "CVE-2017-17881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17881" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted MAT image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17881", "url": "https://www.suse.com/security/cve/CVE-2017-17881" }, { "category": "external", "summary": "SUSE Bug 1074123 for CVE-2017-17881", "url": "https://bugzilla.suse.com/1074123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-17881" }, { "cve": "CVE-2017-18022", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18022" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18022", "url": "https://www.suse.com/security/cve/CVE-2017-18022" }, { "category": "external", "summary": "SUSE Bug 1074969 for CVE-2017-18022", "url": "https://bugzilla.suse.com/1074969" }, { "category": "external", "summary": "SUSE Bug 1074975 for CVE-2017-18022", "url": "https://bugzilla.suse.com/1074975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2017-18022" }, { "cve": "CVE-2018-5246", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5246" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5246", "url": "https://www.suse.com/security/cve/CVE-2018-5246" }, { "category": "external", "summary": "SUSE Bug 1074973 for CVE-2018-5246", "url": "https://bugzilla.suse.com/1074973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2018-5246" }, { "cve": "CVE-2018-5247", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5247" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5247", "url": "https://www.suse.com/security/cve/CVE-2018-5247" }, { "category": "external", "summary": "SUSE Bug 1074969 for CVE-2018-5247", "url": "https://bugzilla.suse.com/1074969" }, { "category": "external", "summary": "SUSE Bug 1074975 for CVE-2018-5247", "url": "https://bugzilla.suse.com/1074975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickCore-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libMagickWand-6_Q16-1-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:ImageMagick-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libMagick++-devel-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:perl-PerlMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:ImageMagick-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagick++-6_Q16-3-6.8.8.1-71.26.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:38:47Z", "details": "moderate" } ], "title": "CVE-2018-5247" } ] }
suse-su-2018:0132-1
Vulnerability from csaf_suse
Published
2018-01-18 10:37
Modified
2018-01-18 10:37
Summary
Security update for ImageMagick
Notes
Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes several issues.
These security issues were fixed:
- CVE-2017-12672: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of
service (bsc#1052720).
- CVE-2017-13060: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of
service via a crafted file (bsc#1055065).
- CVE-2017-11724: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c involving the quantum_info and clone_info data
structures (bsc#1051446).
- CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion
failure in the function DestroyImage in MagickCore/image.c, which allowed
attackers to cause a denial of service (bsc#1052731).
- CVE-2017-12667: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1052732).
- CVE-2017-13146: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1055323).
- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a
denial of service (OOM) in ReadMATImage() if the size specified for a MAT
Object was larger than the actual amount of data (bsc#1047044)
- CVE-2017-13648: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1055434).
- CVE-2017-11141: Fixed a memory leak vulnerability in the function
ReadMATImage in coders\mat.c that could have caused memory exhaustion via a
crafted MAT file, related to incorrect ordering of a SetImageExtent call
(bsc#1047898).
- CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote
attackers to cause a denial of service (memory leak) via a crafted file
(bsc#1050120).
- CVE-2017-12564: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of
service (bsc#1052468).
- CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in
coders/mat.c, which allowed attackers to cause a denial of service (assertion
failure) in DestroyImageInfo in image.c (bsc#1052550).
- CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c,
that could have lead to a memory leak in the function ReadImage in
MagickCore/constitute.c, which allowed attackers to cause a denial of service
(bsc#1052710).
- CVE-2017-14326: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of
service via a crafted file (bsc#1058640).
- CVE-2017-11644: Processesing a crafted file in convert could have lead to a
memory leak in the ReadMATImage() function in coders/mat.c (bsc#1050606).
- CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in
coders/mat.c, which could have lead to a denial of service (assertion failure
and application exit) in the DestroyImageInfo function in MagickCore/image.c
(bsc#1055855).
- CVE-2017-14533: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c (bsc#1059751).
- CVE-2017-17881: Fixed a memory leak vulnerability in the function
ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of
service via a crafted MAT image file (bsc#1074123).
- CVE-2017-1000476: Prevent CPU exhaustion in the function ReadDDSInfo in
coders/dds.c, which allowed attackers to cause a denial of service
(bsc#1074610).
- CVE-2017-9409: Fixed a memory leak vulnerability in the function ReadMPCImage
in mpc.c, which allowed attackers to cause a denial of service via a crafted
file (bsc#1042948).
- CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not
validate blob sizes, which allowed remote attackers to cause a denial of service
(application crash) or possibly have unspecified other impact via an image
received from stdin (bsc#1049373)
- CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in
coders/mpc.c allowed attackers to cause DoS (bsc#1052252)
- CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in
coders\mpc.c via crafted file allowing for DoS (bsc#1052771)
- CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that
lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c
allowed remote attackers to cause a denial of service via a crafted file
(bsc#1058082)
- CVE-2017-1000445: Added a NUL pointer check in the MagickCore component that
might have lead to denial of service (bsc#1074425).
- CVE-2017-11751: Fixed a memory leak vulnerability in the function
WritePICONImage in coders/xpm.c that allowed remote attackers to cause a denial
of service via a crafted file (bsc#1051412).
- CVE-2017-17680: Fixed a memory leak vulnerability in the function
ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of
service via a crafted xpm image file (bsc#1072902).
- CVE-2017-17882: Fixed a memory leak vulnerability in the function
ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of
service via a crafted XPM image file (bsc#1074122).
- CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in
coders/pattern.c (bsc#1074973).
- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in
MagickWand/montage.c (bsc#1074975)
- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in
coders/rla.c (bsc#1074969)
Patchnames
sdksp4-ImageMagick-13422,slessp4-ImageMagick-13422
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "This update for ImageMagick fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-12672: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of\n service (bsc#1052720).\n- CVE-2017-13060: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of\n service via a crafted file (bsc#1055065).\n- CVE-2017-11724: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c involving the quantum_info and clone_info data\n structures (bsc#1051446).\n- CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion\n failure in the function DestroyImage in MagickCore/image.c, which allowed\n attackers to cause a denial of service (bsc#1052731).\n- CVE-2017-12667: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1052732).\n- CVE-2017-13146: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1055323).\n- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a\n denial of service (OOM) in ReadMATImage() if the size specified for a MAT\n Object was larger than the actual amount of data (bsc#1047044)\n- CVE-2017-13648: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1055434).\n- CVE-2017-11141: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders\\mat.c that could have caused memory exhaustion via a\n crafted MAT file, related to incorrect ordering of a SetImageExtent call\n (bsc#1047898).\n- CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote\n attackers to cause a denial of service (memory leak) via a crafted file\n (bsc#1050120).\n- CVE-2017-12564: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of\n service (bsc#1052468).\n- CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in\n coders/mat.c, which allowed attackers to cause a denial of service (assertion\n failure) in DestroyImageInfo in image.c (bsc#1052550).\n- CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c,\n that could have lead to a memory leak in the function ReadImage in\n MagickCore/constitute.c, which allowed attackers to cause a denial of service\n (bsc#1052710).\n- CVE-2017-14326: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of\n service via a crafted file (bsc#1058640).\n- CVE-2017-11644: Processesing a crafted file in convert could have lead to a\n memory leak in the ReadMATImage() function in coders/mat.c (bsc#1050606).\n- CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in\n coders/mat.c, which could have lead to a denial of service (assertion failure\n and application exit) in the DestroyImageInfo function in MagickCore/image.c\n (bsc#1055855).\n- CVE-2017-14533: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c (bsc#1059751).\n- CVE-2017-17881: Fixed a memory leak vulnerability in the function\n ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of\n service via a crafted MAT image file (bsc#1074123).\n- CVE-2017-1000476: Prevent CPU exhaustion in the function ReadDDSInfo in\n coders/dds.c, which allowed attackers to cause a denial of service\n (bsc#1074610).\n- CVE-2017-9409: Fixed a memory leak vulnerability in the function ReadMPCImage\n in mpc.c, which allowed attackers to cause a denial of service via a crafted\n file (bsc#1042948).\n- CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not\n validate blob sizes, which allowed remote attackers to cause a denial of service\n (application crash) or possibly have unspecified other impact via an image\n received from stdin (bsc#1049373)\n- CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in\n coders/mpc.c allowed attackers to cause DoS (bsc#1052252)\n- CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in\n coders\\mpc.c via crafted file allowing for DoS (bsc#1052771)\n- CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that\n lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c\n allowed remote attackers to cause a denial of service via a crafted file\n (bsc#1058082)\n- CVE-2017-1000445: Added a NUL pointer check in the MagickCore component that\n might have lead to denial of service (bsc#1074425).\n- CVE-2017-11751: Fixed a memory leak vulnerability in the function\n WritePICONImage in coders/xpm.c that allowed remote attackers to cause a denial\n of service via a crafted file (bsc#1051412).\n- CVE-2017-17680: Fixed a memory leak vulnerability in the function\n ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of\n service via a crafted xpm image file (bsc#1072902).\n- CVE-2017-17882: Fixed a memory leak vulnerability in the function\n ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of\n service via a crafted XPM image file (bsc#1074122).\n- CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in\n coders/pattern.c (bsc#1074973).\n- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in\n MagickWand/montage.c (bsc#1074975)\n- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in\n coders/rla.c (bsc#1074969)\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-ImageMagick-13422,slessp4-ImageMagick-13422", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0132-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0132-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180132-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0132-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003612.html" }, { "category": "self", "summary": "SUSE Bug 1042948", "url": "https://bugzilla.suse.com/1042948" }, { "category": "self", "summary": "SUSE Bug 1047044", "url": "https://bugzilla.suse.com/1047044" }, { "category": "self", "summary": "SUSE Bug 1047898", "url": "https://bugzilla.suse.com/1047898" }, { "category": "self", "summary": "SUSE Bug 1049373", "url": "https://bugzilla.suse.com/1049373" }, { "category": "self", "summary": "SUSE Bug 1050120", "url": "https://bugzilla.suse.com/1050120" }, { "category": "self", "summary": "SUSE Bug 1050606", "url": "https://bugzilla.suse.com/1050606" }, { "category": "self", "summary": "SUSE Bug 1051412", "url": "https://bugzilla.suse.com/1051412" }, { "category": "self", "summary": "SUSE Bug 1051446", "url": "https://bugzilla.suse.com/1051446" }, { "category": "self", "summary": "SUSE Bug 1052252", "url": "https://bugzilla.suse.com/1052252" }, { "category": "self", "summary": "SUSE Bug 1052468", "url": "https://bugzilla.suse.com/1052468" }, { "category": "self", "summary": "SUSE Bug 1052550", "url": "https://bugzilla.suse.com/1052550" }, { "category": "self", "summary": "SUSE Bug 1052710", "url": "https://bugzilla.suse.com/1052710" }, { "category": "self", "summary": "SUSE Bug 1052720", "url": "https://bugzilla.suse.com/1052720" }, { "category": "self", "summary": "SUSE Bug 1052731", "url": "https://bugzilla.suse.com/1052731" }, { "category": "self", "summary": "SUSE Bug 1052732", "url": "https://bugzilla.suse.com/1052732" }, { "category": "self", "summary": "SUSE Bug 1052771", "url": "https://bugzilla.suse.com/1052771" }, { "category": "self", "summary": "SUSE Bug 1055065", "url": "https://bugzilla.suse.com/1055065" }, { "category": "self", "summary": "SUSE Bug 1055323", "url": "https://bugzilla.suse.com/1055323" }, { "category": "self", "summary": "SUSE Bug 1055434", "url": "https://bugzilla.suse.com/1055434" }, { "category": "self", "summary": "SUSE Bug 1055855", "url": "https://bugzilla.suse.com/1055855" }, { "category": "self", "summary": "SUSE Bug 1058082", "url": "https://bugzilla.suse.com/1058082" }, { "category": "self", "summary": "SUSE Bug 1058640", "url": "https://bugzilla.suse.com/1058640" }, { "category": "self", "summary": "SUSE Bug 1059751", "url": "https://bugzilla.suse.com/1059751" }, { "category": "self", "summary": "SUSE Bug 1072902", "url": "https://bugzilla.suse.com/1072902" }, { "category": "self", "summary": "SUSE Bug 1074122", "url": "https://bugzilla.suse.com/1074122" }, { "category": "self", "summary": "SUSE Bug 1074123", "url": "https://bugzilla.suse.com/1074123" }, { "category": "self", "summary": "SUSE Bug 1074425", "url": "https://bugzilla.suse.com/1074425" }, { "category": "self", "summary": "SUSE Bug 1074610", "url": "https://bugzilla.suse.com/1074610" }, { "category": "self", "summary": "SUSE Bug 1074969", "url": "https://bugzilla.suse.com/1074969" }, { "category": "self", "summary": "SUSE Bug 1074973", "url": "https://bugzilla.suse.com/1074973" }, { "category": "self", "summary": "SUSE Bug 1074975", "url": "https://bugzilla.suse.com/1074975" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000445 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000445/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000476 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000476/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10800 page", "url": "https://www.suse.com/security/cve/CVE-2017-10800/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11141 page", "url": "https://www.suse.com/security/cve/CVE-2017-11141/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11449 page", "url": "https://www.suse.com/security/cve/CVE-2017-11449/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11529 page", "url": "https://www.suse.com/security/cve/CVE-2017-11529/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11644 page", "url": "https://www.suse.com/security/cve/CVE-2017-11644/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11724 page", "url": "https://www.suse.com/security/cve/CVE-2017-11724/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11751 page", "url": "https://www.suse.com/security/cve/CVE-2017-11751/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12430 page", "url": "https://www.suse.com/security/cve/CVE-2017-12430/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12434 page", "url": "https://www.suse.com/security/cve/CVE-2017-12434/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12564 page", "url": "https://www.suse.com/security/cve/CVE-2017-12564/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12642 page", "url": "https://www.suse.com/security/cve/CVE-2017-12642/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12667 page", "url": "https://www.suse.com/security/cve/CVE-2017-12667/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12670 page", "url": "https://www.suse.com/security/cve/CVE-2017-12670/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12672 page", "url": "https://www.suse.com/security/cve/CVE-2017-12672/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12675 page", "url": "https://www.suse.com/security/cve/CVE-2017-12675/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13060 page", "url": "https://www.suse.com/security/cve/CVE-2017-13060/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13146 page", "url": "https://www.suse.com/security/cve/CVE-2017-13146/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13648 page", "url": "https://www.suse.com/security/cve/CVE-2017-13648/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13658 page", "url": "https://www.suse.com/security/cve/CVE-2017-13658/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14249 page", "url": "https://www.suse.com/security/cve/CVE-2017-14249/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14326 page", "url": "https://www.suse.com/security/cve/CVE-2017-14326/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14533 page", "url": "https://www.suse.com/security/cve/CVE-2017-14533/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17680 page", "url": "https://www.suse.com/security/cve/CVE-2017-17680/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17881 page", "url": "https://www.suse.com/security/cve/CVE-2017-17881/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17882 page", "url": "https://www.suse.com/security/cve/CVE-2017-17882/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18022 page", "url": "https://www.suse.com/security/cve/CVE-2017-18022/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9409 page", "url": "https://www.suse.com/security/cve/CVE-2017-9409/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5246 page", "url": "https://www.suse.com/security/cve/CVE-2018-5246/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5247 page", "url": "https://www.suse.com/security/cve/CVE-2018-5247/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2018-01-18T10:37:33Z", "generator": { "date": "2018-01-18T10:37:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0132-1", "initial_release_date": "2018-01-18T10:37:33Z", "revision_history": [ { "date": "2018-01-18T10:37:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.22.1.i586", "product": { "name": "ImageMagick-6.4.3.6-7.78.22.1.i586", "product_id": "ImageMagick-6.4.3.6-7.78.22.1.i586" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "product_id": "ImageMagick-devel-6.4.3.6-7.78.22.1.i586" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.22.1.i586", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.i586", "product_id": "libMagick++-devel-6.4.3.6-7.78.22.1.i586" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.22.1.i586", "product": { "name": "libMagick++1-6.4.3.6-7.78.22.1.i586", "product_id": "libMagick++1-6.4.3.6-7.78.22.1.i586" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.22.1.i586", "product": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.i586", "product_id": "libMagickWand1-6.4.3.6-7.78.22.1.i586" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "product_id": "perl-PerlMagick-6.4.3.6-7.78.22.1.i586" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.22.1.i586", "product": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.i586", "product_id": "libMagickCore1-6.4.3.6-7.78.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.22.1.ia64", "product": { "name": "ImageMagick-6.4.3.6-7.78.22.1.ia64", "product_id": "ImageMagick-6.4.3.6-7.78.22.1.ia64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "product_id": "ImageMagick-devel-6.4.3.6-7.78.22.1.ia64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "product_id": "libMagick++-devel-6.4.3.6-7.78.22.1.ia64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.22.1.ia64", "product": { "name": "libMagick++1-6.4.3.6-7.78.22.1.ia64", "product_id": "libMagick++1-6.4.3.6-7.78.22.1.ia64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.22.1.ia64", "product": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.ia64", "product_id": "libMagickWand1-6.4.3.6-7.78.22.1.ia64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "product_id": "perl-PerlMagick-6.4.3.6-7.78.22.1.ia64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.22.1.ia64", "product": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.ia64", "product_id": "libMagickCore1-6.4.3.6-7.78.22.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "ImageMagick-6.4.3.6-7.78.22.1.ppc64", "product_id": "ImageMagick-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "product_id": "ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "product_id": "libMagick++-devel-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "libMagick++1-6.4.3.6-7.78.22.1.ppc64", "product_id": "libMagick++1-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "product_id": "libMagickWand1-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "product_id": "perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "product_id": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.22.1.s390x", "product": { "name": "ImageMagick-6.4.3.6-7.78.22.1.s390x", "product_id": "ImageMagick-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "product_id": "ImageMagick-devel-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "product_id": "libMagick++-devel-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.22.1.s390x", "product": { "name": "libMagick++1-6.4.3.6-7.78.22.1.s390x", "product_id": "libMagick++1-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.22.1.s390x", "product": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.s390x", "product_id": "libMagickWand1-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "product_id": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "product_id": "perl-PerlMagick-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.22.1.s390x", "product": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.s390x", "product_id": "libMagickCore1-6.4.3.6-7.78.22.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "product_id": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "ImageMagick-6.4.3.6-7.78.22.1.x86_64", "product_id": "ImageMagick-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "product_id": "ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "product_id": "libMagick++-devel-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "libMagick++1-6.4.3.6-7.78.22.1.x86_64", "product_id": "libMagick++1-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "product_id": "libMagickWand1-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64", "product_id": "perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "product_id": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586" }, "product_reference": "ImageMagick-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "ImageMagick-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "ImageMagick-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "ImageMagick-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "ImageMagick-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586" }, "product_reference": "libMagick++1-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "libMagick++1-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagick++1-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagick++1-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagick++1-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000445" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.7-1 and older version are vulnerable to null pointer dereference in the MagickCore component and might lead to denial of service", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000445", "url": "https://www.suse.com/security/cve/CVE-2017-1000445" }, { "category": "external", "summary": "SUSE Bug 1074425 for CVE-2017-1000445", "url": "https://bugzilla.suse.com/1074425" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-1000445" }, { "cve": "CVE-2017-1000476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000476" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.7-12 Q16, a CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000476", "url": "https://www.suse.com/security/cve/CVE-2017-1000476" }, { "category": "external", "summary": "SUSE Bug 1074610 for CVE-2017-1000476", "url": "https://bugzilla.suse.com/1074610" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "important" } ], "title": "CVE-2017-1000476" }, { "cve": "CVE-2017-10800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10800" } ], "notes": [ { "category": "general", "text": "When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object is larger than the actual amount of data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10800", "url": "https://www.suse.com/security/cve/CVE-2017-10800" }, { "category": "external", "summary": "SUSE Bug 1047044 for CVE-2017-10800", "url": "https://bugzilla.suse.com/1047044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-10800" }, { "cve": "CVE-2017-11141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11141" } ], "notes": [ { "category": "general", "text": "The ReadMATImage function in coders\\mat.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via a crafted MAT file, related to incorrect ordering of a SetImageExtent call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11141", "url": "https://www.suse.com/security/cve/CVE-2017-11141" }, { "category": "external", "summary": "SUSE Bug 1047898 for CVE-2017-11141", "url": "https://bugzilla.suse.com/1047898" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-11141" }, { "cve": "CVE-2017-11449", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11449" } ], "notes": [ { "category": "general", "text": "coders/mpc.c in ImageMagick before 7.0.6-1 does not enable seekable streams and thus cannot validate blob sizes, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11449", "url": "https://www.suse.com/security/cve/CVE-2017-11449" }, { "category": "external", "summary": "SUSE Bug 1049373 for CVE-2017-11449", "url": "https://bugzilla.suse.com/1049373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-11449" }, { "cve": "CVE-2017-11529", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11529" } ], "notes": [ { "category": "general", "text": "The ReadMATImage function in coders/mat.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11529", "url": "https://www.suse.com/security/cve/CVE-2017-11529" }, { "category": "external", "summary": "SUSE Bug 1050120 for CVE-2017-11529", "url": "https://bugzilla.suse.com/1050120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-11529" }, { "cve": "CVE-2017-11644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11644" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the ReadMATImage() function in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11644", "url": "https://www.suse.com/security/cve/CVE-2017-11644" }, { "category": "external", "summary": "SUSE Bug 1050606 for CVE-2017-11644", "url": "https://bugzilla.suse.com/1050606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "low" } ], "title": "CVE-2017-11644" }, { "cve": "CVE-2017-11724", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11724" } ], "notes": [ { "category": "general", "text": "The ReadMATImage function in coders/mat.c in ImageMagick through 6.9.9-3 and 7.x through 7.0.6-3 has memory leaks involving the quantum_info and clone_info data structures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11724", "url": "https://www.suse.com/security/cve/CVE-2017-11724" }, { "category": "external", "summary": "SUSE Bug 1051446 for CVE-2017-11724", "url": "https://bugzilla.suse.com/1051446" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "important" } ], "title": "CVE-2017-11724" }, { "cve": "CVE-2017-11751", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11751" } ], "notes": [ { "category": "general", "text": "The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11751", "url": "https://www.suse.com/security/cve/CVE-2017-11751" }, { "category": "external", "summary": "SUSE Bug 1051412 for CVE-2017-11751", "url": "https://bugzilla.suse.com/1051412" }, { "category": "external", "summary": "SUSE Bug 1051416 for CVE-2017-11751", "url": "https://bugzilla.suse.com/1051416" }, { "category": "external", "summary": "SUSE Bug 1051430 for CVE-2017-11751", "url": "https://bugzilla.suse.com/1051430" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "important" } ], "title": "CVE-2017-11751" }, { "cve": "CVE-2017-12430", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12430" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMPCImage in coders/mpc.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12430", "url": "https://www.suse.com/security/cve/CVE-2017-12430" }, { "category": "external", "summary": "SUSE Bug 1052251 for CVE-2017-12430", "url": "https://bugzilla.suse.com/1052251" }, { "category": "external", "summary": "SUSE Bug 1052252 for CVE-2017-12430", "url": "https://bugzilla.suse.com/1052252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "important" } ], "title": "CVE-2017-12430" }, { "cve": "CVE-2017-12434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12434" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a missing NULL check vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service (assertion failure) in DestroyImageInfo in image.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12434", "url": "https://www.suse.com/security/cve/CVE-2017-12434" }, { "category": "external", "summary": "SUSE Bug 1052550 for CVE-2017-12434", "url": "https://bugzilla.suse.com/1052550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "important" } ], "title": "CVE-2017-12434" }, { "cve": "CVE-2017-12564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12564" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12564", "url": "https://www.suse.com/security/cve/CVE-2017-12564" }, { "category": "external", "summary": "SUSE Bug 1052468 for CVE-2017-12564", "url": "https://bugzilla.suse.com/1052468" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-12564" }, { "cve": "CVE-2017-12642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12642" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMPCImage in coders\\mpc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12642", "url": "https://www.suse.com/security/cve/CVE-2017-12642" }, { "category": "external", "summary": "SUSE Bug 1052771 for CVE-2017-12642", "url": "https://bugzilla.suse.com/1052771" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-12642" }, { "cve": "CVE-2017-12667", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12667" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMATImage in coders\\mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12667", "url": "https://www.suse.com/security/cve/CVE-2017-12667" }, { "category": "external", "summary": "SUSE Bug 1052732 for CVE-2017-12667", "url": "https://bugzilla.suse.com/1052732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-12667" }, { "cve": "CVE-2017-12670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12670" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-3, missing validation was found in coders/mat.c, leading to an assertion failure in the function DestroyImage in MagickCore/image.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12670", "url": "https://www.suse.com/security/cve/CVE-2017-12670" }, { "category": "external", "summary": "SUSE Bug 1052731 for CVE-2017-12670", "url": "https://bugzilla.suse.com/1052731" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "important" } ], "title": "CVE-2017-12670" }, { "cve": "CVE-2017-12672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12672" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-3, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12672", "url": "https://www.suse.com/security/cve/CVE-2017-12672" }, { "category": "external", "summary": "SUSE Bug 1052720 for CVE-2017-12672", "url": "https://bugzilla.suse.com/1052720" }, { "category": "external", "summary": "SUSE Bug 1055434 for CVE-2017-12672", "url": "https://bugzilla.suse.com/1055434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-12672" }, { "cve": "CVE-2017-12675", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12675" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-3, a missing check for multidimensional data was found in coders/mat.c, leading to a memory leak in the function ReadImage in MagickCore/constitute.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12675", "url": "https://www.suse.com/security/cve/CVE-2017-12675" }, { "category": "external", "summary": "SUSE Bug 1052710 for CVE-2017-12675", "url": "https://bugzilla.suse.com/1052710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-12675" }, { "cve": "CVE-2017-13060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13060" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13060", "url": "https://www.suse.com/security/cve/CVE-2017-13060" }, { "category": "external", "summary": "SUSE Bug 1055065 for CVE-2017-13060", "url": "https://bugzilla.suse.com/1055065" }, { "category": "external", "summary": "SUSE Bug 1055434 for CVE-2017-13060", "url": "https://bugzilla.suse.com/1055434" }, { "category": "external", "summary": "SUSE Bug 1076021 for CVE-2017-13060", "url": "https://bugzilla.suse.com/1076021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-13060" }, { "cve": "CVE-2017-13146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13146" } ], "notes": [ { "category": "general", "text": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13146", "url": "https://www.suse.com/security/cve/CVE-2017-13146" }, { "category": "external", "summary": "SUSE Bug 1055323 for CVE-2017-13146", "url": "https://bugzilla.suse.com/1055323" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-13146" }, { "cve": "CVE-2017-13648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13648" } ], "notes": [ { "category": "general", "text": "In GraphicsMagick 1.3.26, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13648", "url": "https://www.suse.com/security/cve/CVE-2017-13648" }, { "category": "external", "summary": "SUSE Bug 1054598 for CVE-2017-13648", "url": "https://bugzilla.suse.com/1054598" }, { "category": "external", "summary": "SUSE Bug 1054600 for CVE-2017-13648", "url": "https://bugzilla.suse.com/1054600" }, { "category": "external", "summary": "SUSE Bug 1055434 for CVE-2017-13648", "url": "https://bugzilla.suse.com/1055434" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-13648" }, { "cve": "CVE-2017-13658", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13658" } ], "notes": [ { "category": "general", "text": "In ImageMagick before 6.9.9-3 and 7.x before 7.0.6-3, there is a missing NULL check in the ReadMATImage function in coders/mat.c, leading to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/image.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13658", "url": "https://www.suse.com/security/cve/CVE-2017-13658" }, { "category": "external", "summary": "SUSE Bug 1055855 for CVE-2017-13658", "url": "https://bugzilla.suse.com/1055855" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-13658" }, { "cve": "CVE-2017-14249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14249" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coders/mpc.c, leading to division by zero in GetPixelCacheTileSize in MagickCore/cache.c, allowing remote attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14249", "url": "https://www.suse.com/security/cve/CVE-2017-14249" }, { "category": "external", "summary": "SUSE Bug 1058082 for CVE-2017-14249", "url": "https://bugzilla.suse.com/1058082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "low" } ], "title": "CVE-2017-14249" }, { "cve": "CVE-2017-14326", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14326" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14326", "url": "https://www.suse.com/security/cve/CVE-2017-14326" }, { "category": "external", "summary": "SUSE Bug 1058640 for CVE-2017-14326", "url": "https://bugzilla.suse.com/1058640" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "low" } ], "title": "CVE-2017-14326" }, { "cve": "CVE-2017-14533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14533" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-6 has a memory leak in ReadMATImage in coders/mat.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14533", "url": "https://www.suse.com/security/cve/CVE-2017-14533" }, { "category": "external", "summary": "SUSE Bug 1059751 for CVE-2017-14533", "url": "https://bugzilla.suse.com/1059751" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-14533" }, { "cve": "CVE-2017-17680", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17680" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted xpm image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17680", "url": "https://www.suse.com/security/cve/CVE-2017-17680" }, { "category": "external", "summary": "SUSE Bug 1072902 for CVE-2017-17680", "url": "https://bugzilla.suse.com/1072902" }, { "category": "external", "summary": "SUSE Bug 1074122 for CVE-2017-17680", "url": "https://bugzilla.suse.com/1074122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-17680" }, { "cve": "CVE-2017-17881", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17881" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allows attackers to cause a denial of service via a crafted MAT image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17881", "url": "https://www.suse.com/security/cve/CVE-2017-17881" }, { "category": "external", "summary": "SUSE Bug 1074123 for CVE-2017-17881", "url": "https://bugzilla.suse.com/1074123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-17881" }, { "cve": "CVE-2017-17882", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17882" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, a memory leak vulnerability was found in the function ReadXPMImage in coders/xpm.c, which allows attackers to cause a denial of service via a crafted XPM image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17882", "url": "https://www.suse.com/security/cve/CVE-2017-17882" }, { "category": "external", "summary": "SUSE Bug 1074122 for CVE-2017-17882", "url": "https://bugzilla.suse.com/1074122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-17882" }, { "cve": "CVE-2017-18022", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18022" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18022", "url": "https://www.suse.com/security/cve/CVE-2017-18022" }, { "category": "external", "summary": "SUSE Bug 1074969 for CVE-2017-18022", "url": "https://bugzilla.suse.com/1074969" }, { "category": "external", "summary": "SUSE Bug 1074975 for CVE-2017-18022", "url": "https://bugzilla.suse.com/1074975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2017-18022" }, { "cve": "CVE-2017-9409", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9409" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMPCImage function in mpc.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9409", "url": "https://www.suse.com/security/cve/CVE-2017-9409" }, { "category": "external", "summary": "SUSE Bug 1042948 for CVE-2017-9409", "url": "https://bugzilla.suse.com/1042948" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "low" } ], "title": "CVE-2017-9409" }, { "cve": "CVE-2018-5246", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5246" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5246", "url": "https://www.suse.com/security/cve/CVE-2018-5246" }, { "category": "external", "summary": "SUSE Bug 1074973 for CVE-2018-5246", "url": "https://bugzilla.suse.com/1074973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2018-5246" }, { "cve": "CVE-2018-5247", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5247" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5247", "url": "https://www.suse.com/security/cve/CVE-2018-5247" }, { "category": "external", "summary": "SUSE Bug 1074969 for CVE-2018-5247", "url": "https://bugzilla.suse.com/1074969" }, { "category": "external", "summary": "SUSE Bug 1074975 for CVE-2018-5247", "url": "https://bugzilla.suse.com/1074975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.78.22.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.78.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-18T10:37:33Z", "details": "moderate" } ], "title": "CVE-2018-5247" } ] }
fkie_cve-2017-13146
Vulnerability from fkie_nvd
Published
2017-08-23 06:29
Modified
2025-04-20 01:37
Severity ?
Summary
In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20 | Patch, Vendor Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/201711-07 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201711-07 | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DC128E6-C9C0-4863-8F91-B819A587870D", "versionEndIncluding": "6.9.8-4", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*", "matchCriteriaId": "693C9F8F-A8C1-4D06-8F31-E085E16E701C", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*", "matchCriteriaId": "6D3D3DFC-8459-41BA-BF3E-AE84E48FCEE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*", "matchCriteriaId": "A3E12EB4-B8F6-43A3-847D-DBC96AE10905", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*", "matchCriteriaId": "30539421-5872-4C2E-94AE-8A2B05C952C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*", "matchCriteriaId": "1A5B7537-8563-409D-82DE-EB07107D3C04", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:*", "matchCriteriaId": "FA648D3C-A464-4F54-8B5E-E8431531FBB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*", "matchCriteriaId": "D6666BB0-B211-490F-884C-BE410CD19DAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:*", "matchCriteriaId": "5FF2582D-1513-448B-8B61-9C4844B08324", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:*", "matchCriteriaId": "E57E6BA4-A727-4CF5-B15F-76632D02617A", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:*", "matchCriteriaId": "C721BC6F-61DD-4ED1-8024-2946C494AEC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:*", "matchCriteriaId": "CD319D32-FE7A-456D-AFEE-DC9F0D98652C", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:*", "matchCriteriaId": "09CDF263-38F5-469F-984B-9D9A223159B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:*", "matchCriteriaId": "243FF3C1-D676-4D5F-A90C-3017DCBBE73A", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:*", "matchCriteriaId": "1B8BDDE6-6B38-442B-83A4-FAADBAE1C792", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:*", "matchCriteriaId": "4DCD89B9-6A69-41DE-BE38-5E9193828279", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:*", "matchCriteriaId": "139BC277-8E00-4700-8B47-6D3A3CB38B04", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:*", "matchCriteriaId": "D0FA2E18-6F7B-49D6-B60C-38851398F9B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:*", "matchCriteriaId": "7B7F510A-A439-47A3-AF31-4BF7F74D58A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:*", "matchCriteriaId": "A91B94E3-33BB-46B6-A1AE-EAA9906605CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:*", "matchCriteriaId": "F5B3DE17-08A8-457D-9AEB-BD6E04376B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:*", "matchCriteriaId": "98AD438E-28B7-4491-B58F-55FDE7F67CFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:*", "matchCriteriaId": "7E033A09-4F2F-4957-A9A8-5C9E7D90A1CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:*", "matchCriteriaId": "BB9B68E7-0E40-437A-A71B-0C078FE76FD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*", "matchCriteriaId": "948D5778-AD2A-4293-AE39-A406D75F5678", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:*", "matchCriteriaId": "D391DECE-2408-4A8F-ACE6-F18028C422A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:*", "matchCriteriaId": "CC773CB4-0E7B-4D73-AB9C-D7CC98C38BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:*", "matchCriteriaId": "24A0C584-9DA3-48B0-B152-67B9E0239876", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:*", "matchCriteriaId": "E42943C5-CC66-4E88-9085-1BD39937C09B", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:*", "matchCriteriaId": "E396985D-BE6A-4F4C-B294-FE69724534EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:*", "matchCriteriaId": "D1D84944-322C-4B5D-9B1C-587301747A34", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:*", "matchCriteriaId": "B48F5327-CA20-4756-A06F-B30B660E8DA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:*", "matchCriteriaId": "84C11EC2-C798-4C3B-8E00-9C70C3499B33", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:*", "matchCriteriaId": "D30A3BD6-5903-42D6-A1E3-C6D2FE468A1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:*", "matchCriteriaId": "441F9FAE-11FA-4976-8BB3-4A3A79B57663", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:*", "matchCriteriaId": "F4389D4A-8AD4-421E-AD4D-6761F45B7F6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*", "matchCriteriaId": "1620AF57-49AF-4487-80A1-07627F50F817", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-3:*:*:*:*:*:*:*", "matchCriteriaId": "DF373D13-0AB1-4518-AFFE-D09A5F56E992", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-4:*:*:*:*:*:*:*", "matchCriteriaId": "86483865-BFC3-4845-80DE-A6AC632A92A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-5:*:*:*:*:*:*:*", "matchCriteriaId": "2A147E12-E5D4-400E-9432-BB5BCF2352CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-6:*:*:*:*:*:*:*", "matchCriteriaId": "B1F2BF9D-9821-424E-8F06-BFB637C103A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-7:*:*:*:*:*:*:*", "matchCriteriaId": "26D7231D-442B-4E7C-BCB2-EE8D787FD46D", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-8:*:*:*:*:*:*:*", "matchCriteriaId": "749B8733-47B0-4F63-874D-62DF323CD045", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-9:*:*:*:*:*:*:*", "matchCriteriaId": "AD9D1C91-B67A-430B-AB24-DCC7DAF69D7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-10:*:*:*:*:*:*:*", "matchCriteriaId": "0C5BE761-44E8-4614-BBD4-3FA7148156B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-0:*:*:*:*:*:*:*", "matchCriteriaId": "79AA4723-3637-4FA7-AE60-9CEE7C535A13", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-1:*:*:*:*:*:*:*", "matchCriteriaId": "2D1F577A-316C-4ECE-91CB-4C15F12CC63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-4:*:*:*:*:*:*:*", "matchCriteriaId": "68F19A0F-29E9-40A5-B6BB-23C20343CDBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*", "matchCriteriaId": "72A65A02-CD63-4DDD-AFCC-FE6988F85E13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c." }, { "lang": "es", "value": "En ImageMagick en versiones anteriores a la 6.9.8-5 y 7.x en versiones anteriores a la 7.0.5-6, existe una fuga de memoria en la funci\u00f3n ReadMATImage en coders/mat.c." } ], "id": "CVE-2017-13146", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-08-23T06:29:00.447", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201711-07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201711-07" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2017-13146
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-13146", "description": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.", "id": "GSD-2017-13146", "references": [ "https://www.suse.com/security/cve/CVE-2017-13146.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-13146" ], "details": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c.", "id": "GSD-2017-13146", "modified": "2023-12-13T01:21:01.611911Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13146", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201711-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-07" }, { "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013", "refsource": "CONFIRM", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20", "refsource": "CONFIRM", "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.9.8-4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.4-5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:7.0.5-4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13146" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage function in coders/mat.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-772" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870013" }, { "name": "GLSA-201711-07", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201711-07" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/79e5dbcdd1fc2f714f9bae548bc55d5073f3ed20" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2020-10-14T18:21Z", "publishedDate": "2017-08-23T06:29Z" } } }
wid-sec-w-2024-0171
Vulnerability from csaf_certbund
Published
2017-08-22 22:00
Modified
2024-03-19 23:00
Summary
ImageMagick: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ImageMagick ist eine Sammlung von Programmbibliotheken und Werkzeugen, die Grafiken in zahlreichen Formaten verarbeiten kann.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in ImageMagick ausnutzen, um einen Denial of Service Angriff durchzuführen und Zugriff auf eventuell sensitive Informationen zu erlangen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ImageMagick ist eine Sammlung von Programmbibliotheken und Werkzeugen, die Grafiken in zahlreichen Formaten verarbeiten kann.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in ImageMagick ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und Zugriff auf eventuell sensitive Informationen zu erlangen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0171 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2024-0171.json" }, { "category": "self", "summary": "WID-SEC-2024-0171 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0171" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13141 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13141" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13142 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13142" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13143 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13143" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13144 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13144" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13145 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13145" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13146 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13146" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13131 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13131" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13132 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13132" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13133 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13133" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13134 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13134" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13139 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13139" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13140 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13140" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13062 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13062" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13061 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13061" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13060 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13060" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13059 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13059" }, { "category": "external", "summary": "National Vulnerability Database CVE-2017-13058 vom 2017-08-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13058" }, { "category": "external", "summary": "Debian Security Advisory DSA-4019 vom 2017-11-06", "url": "https://www.debian.org/security/2017/dsa-4019" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:2949-1 vom 2017-11-08", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20172949-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4032 vom 2017-11-12", "url": "https://www.debian.org/security/2017/dsa-4032" }, { "category": "external", "summary": "Debian Security Advisory DSA-4040 vom 2017-11-18", "url": "https://www.debian.org/security/2017/dsa-4040" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3056-1 vom 2017-11-24", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173056-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3168-1 vom 2017-12-01", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173168-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3388-1 vom 2017-12-21", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173388-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3378-1 vom 2017-12-21", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173378-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:3435-1 vom 2017-12-28", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20173435-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0017-1 vom 2018-01-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180017-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0043-1 vom 2018-01-09", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180043-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0130-1 vom 2018-01-18", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180130-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0132-1 vom 2018-01-18", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180132-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0197-1 vom 2018-01-25", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180197-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0350-1 vom 2018-02-02", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180350-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0349-1 vom 2018-02-02", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180349-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0413-1 vom 2018-02-10", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180413-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0486-1 vom 2018-02-20", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180486-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0524-1 vom 2018-02-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180524-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:0581-1 vom 2018-03-02", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180581-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4204 vom 2018-05-20", "url": "https://www.debian.org/security/2018/dsa-4204" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3191-1 vom 2018-10-18", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183191-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4222-1 vom 2019-12-16", "url": "https://usn.ubuntu.com/4222-1/" }, { "category": "external", "summary": "Debian Security Advisory DLA-2366 vom 2020-09-08", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202009/msg00007.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2432 vom 2024-01-23", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2432.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1926 vom 2024-03-19", "url": "https://alas.aws.amazon.com/ALAS-2024-1926.html" } ], "source_lang": "en-US", "title": "ImageMagick: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-19T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:04:07.558+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0171", "initial_release_date": "2017-08-22T22:00:00.000+00:00", "revision_history": [ { "date": "2017-08-22T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2017-08-22T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2017-11-05T23:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2017-11-08T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2017-11-12T23:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2017-11-19T23:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2017-11-23T23:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2017-11-30T23:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2017-12-20T23:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2017-12-27T23:00:00.000+00:00", "number": "10", "summary": "New remediations available" }, { "date": "2018-01-04T23:00:00.000+00:00", "number": "11", "summary": "New remediations available" }, { "date": "2018-01-09T23:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2018-01-18T23:00:00.000+00:00", "number": "13", "summary": "New remediations available" }, { "date": "2018-01-24T23:00:00.000+00:00", "number": "14", "summary": "New remediations available" }, { "date": "2018-02-04T23:00:00.000+00:00", "number": "15", "summary": "New remediations available" }, { "date": "2018-02-11T23:00:00.000+00:00", "number": "16", "summary": "New remediations available" }, { "date": "2018-02-20T23:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2018-02-22T23:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2018-03-04T23:00:00.000+00:00", "number": "19", "summary": "New remediations available" }, { "date": "2018-05-21T22:00:00.000+00:00", "number": "20", "summary": "New remediations available" }, { "date": "2018-10-17T22:00:00.000+00:00", "number": "21", "summary": "New remediations available" }, { "date": "2019-12-16T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-09-07T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "25" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source ImageMagick", "product": { "name": "Open Source ImageMagick", "product_id": "T010617", "product_identification_helper": { "cpe": "cpe:/a:imagemagick:imagemagick:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13058", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13058" }, { "cve": "CVE-2017-13059", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13059" }, { "cve": "CVE-2017-13060", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13060" }, { "cve": "CVE-2017-13061", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13061" }, { "cve": "CVE-2017-13062", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13062" }, { "cve": "CVE-2017-13131", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13131" }, { "cve": "CVE-2017-13132", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13132" }, { "cve": "CVE-2017-13133", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13133" }, { "cve": "CVE-2017-13134", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13134" }, { "cve": "CVE-2017-13139", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13139" }, { "cve": "CVE-2017-13140", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13140" }, { "cve": "CVE-2017-13141", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13141" }, { "cve": "CVE-2017-13142", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13142" }, { "cve": "CVE-2017-13143", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13143" }, { "cve": "CVE-2017-13144", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13144" }, { "cve": "CVE-2017-13145", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13145" }, { "cve": "CVE-2017-13146", "notes": [ { "category": "description", "text": "In ImageMagick existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Funktionen \"WritePCXImage\", \"WriteOneJNGImage\", \"WritePDFImage\", \"ReadPSDLayersInternal\", \"ReadOnePNGImage\", \"ReadMIFFImage\", \"ReadMATImage\", \"ReadJP2Image\", \"ReadOneMNGImage\", \"SFWScan\", \"formatIPTC\" und \"load_level\". Durch fehlende Speicherinitialisierungen und Validierungen k\u00f6nnen durch pr\u00e4parierte Bilddateien diverse Speicherlecks ausgenutzt werden. Ein entfernter, anonymer Angreifer kann so Zugriff auf eventuell sensitive Informationen erlangen und einen Denial of Service Zustand herbeif\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Bilddatei hochzuladen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "398363", "T010617" ] }, "release_date": "2017-08-22T22:00:00.000+00:00", "title": "CVE-2017-13146" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…