suse-su-2016:2667-1
Vulnerability from csaf_suse
Published
2016-10-28 12:56
Modified
2016-10-28 12:56
Summary
Security update for ImageMagick

Notes

Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes the following issues: These vulnerabilities could be triggered by processing specially crafted image files, which could lead to a process crash or resource consumtion, or potentially have unspecified futher impact. - CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123) - CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127) - CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125) - CVE-2016-8677: Memory allocation failure in AcquireQuantumPixels (bsc#1005328) - CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629) - CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422) - CVE-2016-7799: mogrify global buffer overflow (bsc#1002421) - CVE-2016-7540: writing to RGF format aborts (bsc#1000394) - CVE-2016-7539: Potential DOS by not releasing memory (bsc#1000715) - CVE-2016-7538: SIGABRT for corrupted pdb file (bsc#1000712) - CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711) - CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709) - CVE-2016-7534: Out of bound access in generic decoder (bsc#1000708) - CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707) - CVE-2016-7532: fix handling of corrupted psd file (bsc#1000706) - CVE-2016-7531: Pbd file out of bound access (bsc#1000704) - CVE-2016-7530: Out of bound in quantum handling (bsc#1000703) - CVE-2016-7529: Out-of-bound in quantum handling (bsc#1000399) - CVE-2016-7528: Out-of-bound access in xcf file coder (bsc#1000434) - CVE-2016-7527: Out-of-bound access in wpg file coder: (bsc#1000436) - CVE-2016-7526: out-of-bounds write in ./MagickCore/pixel-accessor.h (bsc#1000702) - CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701) - CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700) - CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699) - CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698) - CVE-2016-7521: Heap buffer overflow in psd file handling (bsc#1000697) - CVE-2016-7520: Heap overflow in hdr file handling (bsc#1000696) - CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695) - CVE-2016-7518: Out-of-bounds read in coders/sun.c (bsc#1000694) - CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693) - CVE-2016-7516: Out-of-bounds problem in rle, pict, viff and sun files (bsc#1000692) - CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689) - CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688) - CVE-2016-7513: Off-by-one error leading to segfault (bsc#1000686) - CVE-2016-7101: raphicsMagick: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221) - CVE-2016-6823: raphicsMagick: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066) - CVE-2015-8959: dOS due to corrupted DDS files (bsc#1000713) - CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691) - CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690) - CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714) - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209) - Divide by zero in WriteTIFFImage (bsc#1002206)
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-1572,SUSE-SLE-SDK-12-SP1-2016-1572,SUSE-SLE-SERVER-12-SP1-2016-1572,SUSE-SLE-WE-12-SP1-2016-1572
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ImageMagick",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThis update for ImageMagick fixes the following issues:\n    \nThese vulnerabilities could be triggered by processing specially crafted image files,\nwhich could lead to a process crash or resource consumtion, or potentially have\nunspecified futher impact.\n\n- CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123)\n- CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127)\n- CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125)\n- CVE-2016-8677: Memory allocation failure in AcquireQuantumPixels (bsc#1005328)\n- CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)\n- CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422)\n- CVE-2016-7799: mogrify global buffer overflow (bsc#1002421)\n- CVE-2016-7540: writing to RGF format aborts (bsc#1000394)\n- CVE-2016-7539: Potential DOS by not releasing memory (bsc#1000715)\n- CVE-2016-7538: SIGABRT for corrupted pdb file (bsc#1000712)\n- CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)\n- CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709)\n- CVE-2016-7534: Out of bound access in generic decoder (bsc#1000708)\n- CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)\n- CVE-2016-7532: fix handling of corrupted psd file (bsc#1000706)\n- CVE-2016-7531: Pbd file out of bound access (bsc#1000704)\n- CVE-2016-7530: Out of bound in quantum handling (bsc#1000703)\n- CVE-2016-7529: Out-of-bound in quantum handling (bsc#1000399)\n- CVE-2016-7528: Out-of-bound access in xcf file coder (bsc#1000434)\n- CVE-2016-7527: Out-of-bound access in wpg file coder: (bsc#1000436)\n- CVE-2016-7526: out-of-bounds write in ./MagickCore/pixel-accessor.h (bsc#1000702)\n- CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701)\n- CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700)\n- CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699)\n- CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)\n- CVE-2016-7521: Heap buffer overflow in psd file handling (bsc#1000697)\n- CVE-2016-7520: Heap overflow in hdr file handling (bsc#1000696)\n- CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695)\n- CVE-2016-7518: Out-of-bounds read in coders/sun.c (bsc#1000694)\n- CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693)\n- CVE-2016-7516: Out-of-bounds problem in rle, pict, viff and sun files (bsc#1000692)\n- CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)\n- CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688)\n- CVE-2016-7513: Off-by-one error leading to segfault (bsc#1000686)\n- CVE-2016-7101: raphicsMagick: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)\n- CVE-2016-6823: raphicsMagick: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)\n- CVE-2015-8959: dOS due to corrupted DDS files (bsc#1000713)\n- CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691)\n- CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)\n- CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714)\n- Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)\n- Divide by zero in WriteTIFFImage (bsc#1002206)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-DESKTOP-12-SP1-2016-1572,SUSE-SLE-SDK-12-SP1-2016-1572,SUSE-SLE-SERVER-12-SP1-2016-1572,SUSE-SLE-WE-12-SP1-2016-1572",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2667-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2016:2667-1",
        "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162667-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2016:2667-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-October/002373.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000394",
        "url": "https://bugzilla.suse.com/1000394"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000399",
        "url": "https://bugzilla.suse.com/1000399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000434",
        "url": "https://bugzilla.suse.com/1000434"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000436",
        "url": "https://bugzilla.suse.com/1000436"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000686",
        "url": "https://bugzilla.suse.com/1000686"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000688",
        "url": "https://bugzilla.suse.com/1000688"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000689",
        "url": "https://bugzilla.suse.com/1000689"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000690",
        "url": "https://bugzilla.suse.com/1000690"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000691",
        "url": "https://bugzilla.suse.com/1000691"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000692",
        "url": "https://bugzilla.suse.com/1000692"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000693",
        "url": "https://bugzilla.suse.com/1000693"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000694",
        "url": "https://bugzilla.suse.com/1000694"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000695",
        "url": "https://bugzilla.suse.com/1000695"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000696",
        "url": "https://bugzilla.suse.com/1000696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000697",
        "url": "https://bugzilla.suse.com/1000697"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000698",
        "url": "https://bugzilla.suse.com/1000698"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000699",
        "url": "https://bugzilla.suse.com/1000699"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000700",
        "url": "https://bugzilla.suse.com/1000700"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000701",
        "url": "https://bugzilla.suse.com/1000701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000702",
        "url": "https://bugzilla.suse.com/1000702"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000703",
        "url": "https://bugzilla.suse.com/1000703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000704",
        "url": "https://bugzilla.suse.com/1000704"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000706",
        "url": "https://bugzilla.suse.com/1000706"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000707",
        "url": "https://bugzilla.suse.com/1000707"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000708",
        "url": "https://bugzilla.suse.com/1000708"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000709",
        "url": "https://bugzilla.suse.com/1000709"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000711",
        "url": "https://bugzilla.suse.com/1000711"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000712",
        "url": "https://bugzilla.suse.com/1000712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000713",
        "url": "https://bugzilla.suse.com/1000713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000714",
        "url": "https://bugzilla.suse.com/1000714"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1000715",
        "url": "https://bugzilla.suse.com/1000715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1001066",
        "url": "https://bugzilla.suse.com/1001066"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1001221",
        "url": "https://bugzilla.suse.com/1001221"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1002206",
        "url": "https://bugzilla.suse.com/1002206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1002209",
        "url": "https://bugzilla.suse.com/1002209"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1002421",
        "url": "https://bugzilla.suse.com/1002421"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1002422",
        "url": "https://bugzilla.suse.com/1002422"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1003629",
        "url": "https://bugzilla.suse.com/1003629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005123",
        "url": "https://bugzilla.suse.com/1005123"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005125",
        "url": "https://bugzilla.suse.com/1005125"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005127",
        "url": "https://bugzilla.suse.com/1005127"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1005328",
        "url": "https://bugzilla.suse.com/1005328"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-9907 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-9907/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-8957 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-8957/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-8958 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-8958/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-8959 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-8959/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-6823 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-6823/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7101 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7101/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7513 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7514 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7514/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7515 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7515/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7516 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7517 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7517/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7518 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7518/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7519 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7519/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7520 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7520/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7521 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7521/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7522 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7522/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7523 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7523/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7524 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7524/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7525 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7525/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7526 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7526/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7527 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7527/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7528 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7528/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7529 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7529/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7530 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7530/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7531 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7531/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7532 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7532/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7533 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7533/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7534 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7534/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7535 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7535/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7537 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7537/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7538 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7538/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7539 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7539/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7540 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7799 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7799/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7800 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7800/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7996 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7996/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-7997 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-7997/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8677 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8677/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8682 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8682/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8683 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8683/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8684 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8684/"
      }
    ],
    "title": "Security update for ImageMagick",
    "tracking": {
      "current_release_date": "2016-10-28T12:56:04Z",
      "generator": {
        "date": "2016-10-28T12:56:04Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2016:2667-1",
      "initial_release_date": "2016-10-28T12:56:04Z",
      "revision_history": [
        {
          "date": "2016-10-28T12:56:04Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "ImageMagick-6.8.8.1-40.1.ppc64le",
                  "product_id": "ImageMagick-6.8.8.1-40.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-40.1.ppc64le",
                  "product_id": "ImageMagick-devel-6.8.8.1-40.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-40.1.ppc64le",
                  "product_id": "libMagick++-devel-6.8.8.1-40.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-40.1.ppc64le",
                  "product_id": "perl-PerlMagick-6.8.8.1-40.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "ImageMagick-6.8.8.1-40.1.s390x",
                  "product_id": "ImageMagick-6.8.8.1-40.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-40.1.s390x",
                  "product_id": "ImageMagick-devel-6.8.8.1-40.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-40.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-40.1.s390x",
                  "product_id": "libMagick++-devel-6.8.8.1-40.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-40.1.s390x",
                  "product_id": "perl-PerlMagick-6.8.8.1-40.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "ImageMagick-6.8.8.1-40.1.x86_64",
                  "product_id": "ImageMagick-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
                  "product_id": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-40.1.x86_64",
                  "product_id": "ImageMagick-devel-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-40.1.x86_64",
                  "product_id": "libMagick++-devel-6.8.8.1-40.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-40.1.x86_64",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-40.1.x86_64",
                  "product_id": "perl-PerlMagick-6.8.8.1-40.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP1",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP1",
                  "product_id": "SUSE Linux Enterprise Server 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "ImageMagick-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "ImageMagick-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x"
        },
        "product_reference": "ImageMagick-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "ImageMagick-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
          "product_id": "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
          "product_id": "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
          "product_id": "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
          "product_id": "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
          "product_id": "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
          "product_id": "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "ImageMagick-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-9907",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-9907"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/dds.c in ImageMagick allows remote attackers to cause a denial of service via a crafted DDS file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-9907",
          "url": "https://www.suse.com/security/cve/CVE-2014-9907"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000714 for CVE-2014-9907",
          "url": "https://bugzilla.suse.com/1000714"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074610 for CVE-2014-9907",
          "url": "https://bugzilla.suse.com/1074610"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-9907"
    },
    {
      "cve": "CVE-2015-8957",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-8957"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Buffer overflow in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (application crash) via a crafted SUN file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-8957",
          "url": "https://www.suse.com/security/cve/CVE-2015-8957"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000690 for CVE-2015-8957",
          "url": "https://bugzilla.suse.com/1000690"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000691 for CVE-2015-8957",
          "url": "https://bugzilla.suse.com/1000691"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-8957"
    },
    {
      "cve": "CVE-2015-8958",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-8958"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/sun.c in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted SUN file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-8958",
          "url": "https://www.suse.com/security/cve/CVE-2015-8958"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000690 for CVE-2015-8958",
          "url": "https://bugzilla.suse.com/1000690"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000691 for CVE-2015-8958",
          "url": "https://bugzilla.suse.com/1000691"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000694 for CVE-2015-8958",
          "url": "https://bugzilla.suse.com/1000694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1028079 for CVE-2015-8958",
          "url": "https://bugzilla.suse.com/1028079"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-8958"
    },
    {
      "cve": "CVE-2015-8959",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-8959"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/dds.c in ImageMagick before 6.9.0-4 Beta allows remote attackers to cause a denial of service (CPU consumption) via a crafted DDS file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-8959",
          "url": "https://www.suse.com/security/cve/CVE-2015-8959"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000713 for CVE-2015-8959",
          "url": "https://bugzilla.suse.com/1000713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1074610 for CVE-2015-8959",
          "url": "https://bugzilla.suse.com/1074610"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-8959"
    },
    {
      "cve": "CVE-2016-6823",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-6823"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the BMP coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (crash) via crafted height and width values, which triggers an out-of-bounds write.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-6823",
          "url": "https://www.suse.com/security/cve/CVE-2016-6823"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1001066 for CVE-2016-6823",
          "url": "https://bugzilla.suse.com/1001066"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002207 for CVE-2016-6823",
          "url": "https://bugzilla.suse.com/1002207"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-6823"
    },
    {
      "cve": "CVE-2016-7101",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7101"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The SGI coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (out-of-bounds read) via a large row value in an sgi file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7101",
          "url": "https://www.suse.com/security/cve/CVE-2016-7101"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1001221 for CVE-2016-7101",
          "url": "https://bugzilla.suse.com/1001221"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002207 for CVE-2016-7101",
          "url": "https://bugzilla.suse.com/1002207"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7101"
    },
    {
      "cve": "CVE-2016-7513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Off-by-one error in magick/cache.c in ImageMagick allows remote attackers to cause a denial of service (segmentation fault) via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7513",
          "url": "https://www.suse.com/security/cve/CVE-2016-7513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000686 for CVE-2016-7513",
          "url": "https://bugzilla.suse.com/1000686"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7513"
    },
    {
      "cve": "CVE-2016-7514",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7514"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadPSDChannelPixels function in coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7514",
          "url": "https://www.suse.com/security/cve/CVE-2016-7514"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000688 for CVE-2016-7514",
          "url": "https://bugzilla.suse.com/1000688"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7514"
    },
    {
      "cve": "CVE-2016-7515",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7515"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadRLEImage function in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the number of pixels.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7515",
          "url": "https://www.suse.com/security/cve/CVE-2016-7515"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000689 for CVE-2016-7515",
          "url": "https://bugzilla.suse.com/1000689"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000695 for CVE-2016-7515",
          "url": "https://bugzilla.suse.com/1000695"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7515"
    },
    {
      "cve": "CVE-2016-7516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted VIFF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7516",
          "url": "https://www.suse.com/security/cve/CVE-2016-7516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000692 for CVE-2016-7516",
          "url": "https://bugzilla.suse.com/1000692"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000693 for CVE-2016-7516",
          "url": "https://bugzilla.suse.com/1000693"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000695 for CVE-2016-7516",
          "url": "https://bugzilla.suse.com/1000695"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7516"
    },
    {
      "cve": "CVE-2016-7517",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7517"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The EncodeImage function in coders/pict.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PICT file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7517",
          "url": "https://www.suse.com/security/cve/CVE-2016-7517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000693 for CVE-2016-7517",
          "url": "https://bugzilla.suse.com/1000693"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7517"
    },
    {
      "cve": "CVE-2016-7518",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7518"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadSUNImage function in coders/sun.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SUN file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7518",
          "url": "https://www.suse.com/security/cve/CVE-2016-7518"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000694 for CVE-2016-7518",
          "url": "https://bugzilla.suse.com/1000694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1028079 for CVE-2016-7518",
          "url": "https://bugzilla.suse.com/1028079"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7518"
    },
    {
      "cve": "CVE-2016-7519",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7519"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadRLEImage function in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7519",
          "url": "https://www.suse.com/security/cve/CVE-2016-7519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000689 for CVE-2016-7519",
          "url": "https://bugzilla.suse.com/1000689"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000695 for CVE-2016-7519",
          "url": "https://bugzilla.suse.com/1000695"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7519"
    },
    {
      "cve": "CVE-2016-7520",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7520"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap-based buffer overflow in coders/hdr.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted HDR file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7520",
          "url": "https://www.suse.com/security/cve/CVE-2016-7520"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000696 for CVE-2016-7520",
          "url": "https://bugzilla.suse.com/1000696"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7520"
    },
    {
      "cve": "CVE-2016-7521",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7521"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7521",
          "url": "https://www.suse.com/security/cve/CVE-2016-7521"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000697 for CVE-2016-7521",
          "url": "https://bugzilla.suse.com/1000697"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7521"
    },
    {
      "cve": "CVE-2016-7522",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7522"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadPSDImage function in MagickCore/locale.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7522",
          "url": "https://www.suse.com/security/cve/CVE-2016-7522"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000698 for CVE-2016-7522",
          "url": "https://bugzilla.suse.com/1000698"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7522"
    },
    {
      "cve": "CVE-2016-7523",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7523"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7523",
          "url": "https://www.suse.com/security/cve/CVE-2016-7523"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000699 for CVE-2016-7523",
          "url": "https://bugzilla.suse.com/1000699"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7523"
    },
    {
      "cve": "CVE-2016-7524",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7524"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7524",
          "url": "https://www.suse.com/security/cve/CVE-2016-7524"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000700 for CVE-2016-7524",
          "url": "https://bugzilla.suse.com/1000700"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002422 for CVE-2016-7524",
          "url": "https://bugzilla.suse.com/1002422"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7524"
    },
    {
      "cve": "CVE-2016-7525",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7525"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7525",
          "url": "https://www.suse.com/security/cve/CVE-2016-7525"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000688 for CVE-2016-7525",
          "url": "https://bugzilla.suse.com/1000688"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000701 for CVE-2016-7525",
          "url": "https://bugzilla.suse.com/1000701"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7525"
    },
    {
      "cve": "CVE-2016-7526",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7526"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7526",
          "url": "https://www.suse.com/security/cve/CVE-2016-7526"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000436 for CVE-2016-7526",
          "url": "https://bugzilla.suse.com/1000436"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000702 for CVE-2016-7526",
          "url": "https://bugzilla.suse.com/1000702"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1107616 for CVE-2016-7526",
          "url": "https://bugzilla.suse.com/1107616"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7526"
    },
    {
      "cve": "CVE-2016-7527",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7527"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7527",
          "url": "https://www.suse.com/security/cve/CVE-2016-7527"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000436 for CVE-2016-7527",
          "url": "https://bugzilla.suse.com/1000436"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000702 for CVE-2016-7527",
          "url": "https://bugzilla.suse.com/1000702"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7527"
    },
    {
      "cve": "CVE-2016-7528",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7528"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial of service (segmentation fault) via a crafted VIFF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7528",
          "url": "https://www.suse.com/security/cve/CVE-2016-7528"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000434 for CVE-2016-7528",
          "url": "https://bugzilla.suse.com/1000434"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7528"
    },
    {
      "cve": "CVE-2016-7529",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7529"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/xcf.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted XCF file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7529",
          "url": "https://www.suse.com/security/cve/CVE-2016-7529"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000399 for CVE-2016-7529",
          "url": "https://bugzilla.suse.com/1000399"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000434 for CVE-2016-7529",
          "url": "https://bugzilla.suse.com/1000434"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000703 for CVE-2016-7529",
          "url": "https://bugzilla.suse.com/1000703"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1054924 for CVE-2016-7529",
          "url": "https://bugzilla.suse.com/1054924"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7529"
    },
    {
      "cve": "CVE-2016-7530",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7530"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7530",
          "url": "https://www.suse.com/security/cve/CVE-2016-7530"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000399 for CVE-2016-7530",
          "url": "https://bugzilla.suse.com/1000399"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000703 for CVE-2016-7530",
          "url": "https://bugzilla.suse.com/1000703"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1054924 for CVE-2016-7530",
          "url": "https://bugzilla.suse.com/1054924"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7530"
    },
    {
      "cve": "CVE-2016-7531",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7531"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted PDB file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7531",
          "url": "https://www.suse.com/security/cve/CVE-2016-7531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000704 for CVE-2016-7531",
          "url": "https://bugzilla.suse.com/1000704"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7531"
    },
    {
      "cve": "CVE-2016-7532",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7532"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PSD file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7532",
          "url": "https://www.suse.com/security/cve/CVE-2016-7532"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000706 for CVE-2016-7532",
          "url": "https://bugzilla.suse.com/1000706"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7532"
    },
    {
      "cve": "CVE-2016-7533",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7533"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadWPGImage function in coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WPG file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7533",
          "url": "https://www.suse.com/security/cve/CVE-2016-7533"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000707 for CVE-2016-7533",
          "url": "https://bugzilla.suse.com/1000707"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7533"
    },
    {
      "cve": "CVE-2016-7534",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7534"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The generic decoder in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7534",
          "url": "https://www.suse.com/security/cve/CVE-2016-7534"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000708 for CVE-2016-7534",
          "url": "https://bugzilla.suse.com/1000708"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7534"
    },
    {
      "cve": "CVE-2016-7535",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7535"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted PSD file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7535",
          "url": "https://www.suse.com/security/cve/CVE-2016-7535"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000709 for CVE-2016-7535",
          "url": "https://bugzilla.suse.com/1000709"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7535"
    },
    {
      "cve": "CVE-2016-7537",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7537"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted PDB file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7537",
          "url": "https://www.suse.com/security/cve/CVE-2016-7537"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000711 for CVE-2016-7537",
          "url": "https://bugzilla.suse.com/1000711"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7537"
    },
    {
      "cve": "CVE-2016-7538",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7538"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7538",
          "url": "https://www.suse.com/security/cve/CVE-2016-7538"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000712 for CVE-2016-7538",
          "url": "https://bugzilla.suse.com/1000712"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7538"
    },
    {
      "cve": "CVE-2016-7539",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7539"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in AcquireVirtualMemory in ImageMagick before 7 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7539",
          "url": "https://www.suse.com/security/cve/CVE-2016-7539"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000715 for CVE-2016-7539",
          "url": "https://bugzilla.suse.com/1000715"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7539"
    },
    {
      "cve": "CVE-2016-7540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to cause a denial of service (assertion failure) by converting an image to rgf format.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7540",
          "url": "https://www.suse.com/security/cve/CVE-2016-7540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1000394 for CVE-2016-7540",
          "url": "https://bugzilla.suse.com/1000394"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7540"
    },
    {
      "cve": "CVE-2016-7799",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7799"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "MagickCore/profile.c in ImageMagick before 7.0.3-2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7799",
          "url": "https://www.suse.com/security/cve/CVE-2016-7799"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002421 for CVE-2016-7799",
          "url": "https://bugzilla.suse.com/1002421"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7799"
    },
    {
      "cve": "CVE-2016-7800",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7800"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7800",
          "url": "https://www.suse.com/security/cve/CVE-2016-7800"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002422 for CVE-2016-7800",
          "url": "https://bugzilla.suse.com/1002422"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7800"
    },
    {
      "cve": "CVE-2016-7996",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7996"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap-based buffer overflow in the WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to have unspecified impact via a colormap with a large number of entries.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7996",
          "url": "https://www.suse.com/security/cve/CVE-2016-7996"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1003629 for CVE-2016-7996",
          "url": "https://bugzilla.suse.com/1003629"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1067184 for CVE-2016-7996",
          "url": "https://bugzilla.suse.com/1067184"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-7996"
    },
    {
      "cve": "CVE-2016-7997",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-7997"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (assertion failure and crash) via vectors related to a ReferenceBlob and a NULL pointer.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-7997",
          "url": "https://www.suse.com/security/cve/CVE-2016-7997"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1003629 for CVE-2016-7997",
          "url": "https://bugzilla.suse.com/1003629"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-7997"
    },
    {
      "cve": "CVE-2016-8677",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8677"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The AcquireQuantumPixels function in MagickCore/quantum.c in ImageMagick before 7.0.3-1 allows remote attackers to have unspecified impact via a crafted image file, which triggers a memory allocation failure.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8677",
          "url": "https://www.suse.com/security/cve/CVE-2016-8677"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1005328 for CVE-2016-8677",
          "url": "https://bugzilla.suse.com/1005328"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-8677"
    },
    {
      "cve": "CVE-2016-8682",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8682"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SCT header.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8682",
          "url": "https://www.suse.com/security/cve/CVE-2016-8682"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1005125 for CVE-2016-8682",
          "url": "https://bugzilla.suse.com/1005125"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-8682"
    },
    {
      "cve": "CVE-2016-8683",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8683"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a \"file truncation error for corrupt file.\"",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8683",
          "url": "https://www.suse.com/security/cve/CVE-2016-8683"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1005127 for CVE-2016-8683",
          "url": "https://bugzilla.suse.com/1005127"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-8683"
    },
    {
      "cve": "CVE-2016-8684",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8684"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a \"file truncation error for corrupt file.\"",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8684",
          "url": "https://www.suse.com/security/cve/CVE-2016-8684"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1005123 for CVE-2016-8684",
          "url": "https://bugzilla.suse.com/1005123"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:ImageMagick-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:libMagick++-devel-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP1:perl-PerlMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:ImageMagick-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP1:libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2016-10-28T12:56:04Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-8684"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…