suse-su-2016:3256-1
Vulnerability from csaf_suse
Published
2016-12-23 11:22
Modified
2016-12-23 11:22
Summary
Security update for ImageMagick
Notes
Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes the following issues:
* CVE-2016-9556: Possible Heap-overflow found by fuzzing [bsc#1011130]
* CVE-2016-9559: Possible Null pointer access found by fuzzing [bsc#1011136]
* CVE-2016-8707: Possible code execution in the tiff deflate convert code [bsc#1014159]
* CVE-2016-9773: Possible Heap overflow in IsPixelGray [bsc#1013376]
* CVE-2016-8866: Possible memory allocation failure in AcquireMagickMemory [bsc#1009318]
Patchnames
sdksp4-ImageMagick-12917,slessp4-ImageMagick-12917
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for ImageMagick fixes the following issues:\n\n* CVE-2016-9556: Possible Heap-overflow found by fuzzing [bsc#1011130]\n* CVE-2016-9559: Possible Null pointer access found by fuzzing [bsc#1011136]\n* CVE-2016-8707: Possible code execution in the tiff deflate convert code [bsc#1014159]\n* CVE-2016-9773: Possible Heap overflow in IsPixelGray [bsc#1013376]\n* CVE-2016-8866: Possible memory allocation failure in AcquireMagickMemory [bsc#1009318]\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-ImageMagick-12917,slessp4-ImageMagick-12917", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_3256-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:3256-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20163256-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:3256-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-December/002520.html" }, { "category": "self", "summary": "SUSE Bug 1009318", "url": "https://bugzilla.suse.com/1009318" }, { "category": "self", "summary": "SUSE Bug 1011130", "url": "https://bugzilla.suse.com/1011130" }, { "category": "self", "summary": "SUSE Bug 1011136", "url": "https://bugzilla.suse.com/1011136" }, { "category": "self", "summary": "SUSE Bug 1013376", "url": "https://bugzilla.suse.com/1013376" }, { "category": "self", "summary": "SUSE Bug 1014159", "url": "https://bugzilla.suse.com/1014159" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7530 page", "url": "https://www.suse.com/security/cve/CVE-2016-7530/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8707 page", "url": "https://www.suse.com/security/cve/CVE-2016-8707/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8866 page", "url": "https://www.suse.com/security/cve/CVE-2016-8866/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9556 page", "url": "https://www.suse.com/security/cve/CVE-2016-9556/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9559 page", "url": "https://www.suse.com/security/cve/CVE-2016-9559/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-9773 page", "url": "https://www.suse.com/security/cve/CVE-2016-9773/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2016-12-23T11:22:13Z", "generator": { "date": "2016-12-23T11:22:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:3256-1", "initial_release_date": "2016-12-23T11:22:13Z", "revision_history": [ { "date": "2016-12-23T11:22:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.60.1.i586", "product": { "name": "ImageMagick-6.4.3.6-7.60.1.i586", "product_id": "ImageMagick-6.4.3.6-7.60.1.i586" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.60.1.i586", "product": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.i586", "product_id": "ImageMagick-devel-6.4.3.6-7.60.1.i586" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.60.1.i586", "product": { "name": "libMagick++-devel-6.4.3.6-7.60.1.i586", "product_id": "libMagick++-devel-6.4.3.6-7.60.1.i586" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.60.1.i586", "product": { "name": "libMagick++1-6.4.3.6-7.60.1.i586", "product_id": "libMagick++1-6.4.3.6-7.60.1.i586" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.60.1.i586", "product": { "name": "libMagickWand1-6.4.3.6-7.60.1.i586", "product_id": "libMagickWand1-6.4.3.6-7.60.1.i586" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.60.1.i586", "product": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.i586", "product_id": "perl-PerlMagick-6.4.3.6-7.60.1.i586" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.60.1.i586", "product": { "name": "libMagickCore1-6.4.3.6-7.60.1.i586", "product_id": "libMagickCore1-6.4.3.6-7.60.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.60.1.ia64", "product": { "name": "ImageMagick-6.4.3.6-7.60.1.ia64", "product_id": "ImageMagick-6.4.3.6-7.60.1.ia64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.60.1.ia64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.ia64", "product_id": "ImageMagick-devel-6.4.3.6-7.60.1.ia64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.60.1.ia64", "product": { "name": "libMagick++-devel-6.4.3.6-7.60.1.ia64", "product_id": "libMagick++-devel-6.4.3.6-7.60.1.ia64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.60.1.ia64", "product": { "name": "libMagick++1-6.4.3.6-7.60.1.ia64", "product_id": "libMagick++1-6.4.3.6-7.60.1.ia64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.60.1.ia64", "product": { "name": "libMagickWand1-6.4.3.6-7.60.1.ia64", "product_id": "libMagickWand1-6.4.3.6-7.60.1.ia64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.60.1.ia64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.ia64", "product_id": "perl-PerlMagick-6.4.3.6-7.60.1.ia64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.60.1.ia64", "product": { "name": "libMagickCore1-6.4.3.6-7.60.1.ia64", "product_id": "libMagickCore1-6.4.3.6-7.60.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.60.1.ppc64", "product": { "name": "ImageMagick-6.4.3.6-7.60.1.ppc64", "product_id": "ImageMagick-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "product_id": "ImageMagick-devel-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.60.1.ppc64", "product": { "name": "libMagick++-devel-6.4.3.6-7.60.1.ppc64", "product_id": "libMagick++-devel-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.60.1.ppc64", "product": { "name": "libMagick++1-6.4.3.6-7.60.1.ppc64", "product_id": "libMagick++1-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.60.1.ppc64", "product": { "name": "libMagickWand1-6.4.3.6-7.60.1.ppc64", "product_id": "libMagickWand1-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "product_id": "perl-PerlMagick-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.60.1.ppc64", "product": { "name": "libMagickCore1-6.4.3.6-7.60.1.ppc64", "product_id": "libMagickCore1-6.4.3.6-7.60.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.60.1.s390x", "product": { "name": "ImageMagick-6.4.3.6-7.60.1.s390x", "product_id": "ImageMagick-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.60.1.s390x", "product": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.s390x", "product_id": "ImageMagick-devel-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.60.1.s390x", "product": { "name": "libMagick++-devel-6.4.3.6-7.60.1.s390x", "product_id": "libMagick++-devel-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.60.1.s390x", "product": { "name": "libMagick++1-6.4.3.6-7.60.1.s390x", "product_id": "libMagick++1-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.60.1.s390x", "product": { "name": "libMagickWand1-6.4.3.6-7.60.1.s390x", "product_id": "libMagickWand1-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "product_id": "libMagickWand1-32bit-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.60.1.s390x", "product": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.s390x", "product_id": "perl-PerlMagick-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.60.1.s390x", "product": { "name": "libMagickCore1-6.4.3.6-7.60.1.s390x", "product_id": "libMagickCore1-6.4.3.6-7.60.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "product_id": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.60.1.x86_64", "product": { "name": "ImageMagick-6.4.3.6-7.60.1.x86_64", "product_id": "ImageMagick-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "product_id": "ImageMagick-devel-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.60.1.x86_64", "product": { "name": "libMagick++-devel-6.4.3.6-7.60.1.x86_64", "product_id": "libMagick++-devel-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.60.1.x86_64", "product": { "name": "libMagick++1-6.4.3.6-7.60.1.x86_64", "product_id": "libMagick++1-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.60.1.x86_64", "product": { "name": "libMagickWand1-6.4.3.6-7.60.1.x86_64", "product_id": "libMagickWand1-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.60.1.x86_64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.x86_64", "product_id": "perl-PerlMagick-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.60.1.x86_64", "product": { "name": "libMagickCore1-6.4.3.6-7.60.1.x86_64", "product_id": "libMagickCore1-6.4.3.6-7.60.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586" }, "product_reference": "ImageMagick-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64" }, "product_reference": "ImageMagick-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64" }, "product_reference": "ImageMagick-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x" }, "product_reference": "ImageMagick-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64" }, "product_reference": "ImageMagick-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586" }, "product_reference": "libMagick++-devel-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagick++-devel-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586" }, "product_reference": "libMagick++1-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64" }, "product_reference": "libMagick++1-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagick++1-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagick++1-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagick++1-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586" }, "product_reference": "libMagickWand1-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64" }, "product_reference": "libMagickWand1-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagickWand1-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagickWand1-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagickWand1-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7530", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7530" } ], "notes": [ { "category": "general", "text": "The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divide-by-zero error or out-of-bounds write) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7530", "url": "https://www.suse.com/security/cve/CVE-2016-7530" }, { "category": "external", "summary": "SUSE Bug 1000399 for CVE-2016-7530", "url": "https://bugzilla.suse.com/1000399" }, { "category": "external", "summary": "SUSE Bug 1000703 for CVE-2016-7530", "url": "https://bugzilla.suse.com/1000703" }, { "category": "external", "summary": "SUSE Bug 1054924 for CVE-2016-7530", "url": "https://bugzilla.suse.com/1054924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-23T11:22:13Z", "details": "moderate" } ], "title": "CVE-2016-7530" }, { "cve": "CVE-2016-8707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8707" } ], "notes": [ { "category": "general", "text": "An exploitable out of bounds write exists in the handling of compressed TIFF images in ImageMagicks\u0027s convert utility. A crafted TIFF document can lead to an out of bounds write which in particular circumstances could be leveraged into remote code execution. The vulnerability can be triggered through any user controlled TIFF that is handled by this functionality.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8707", "url": "https://www.suse.com/security/cve/CVE-2016-8707" }, { "category": "external", "summary": "SUSE Bug 1014159 for CVE-2016-8707", "url": "https://bugzilla.suse.com/1014159" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-23T11:22:13Z", "details": "moderate" } ], "title": "CVE-2016-8707" }, { "cve": "CVE-2016-8866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8866" } ], "notes": [ { "category": "general", "text": "The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8866", "url": "https://www.suse.com/security/cve/CVE-2016-8866" }, { "category": "external", "summary": "SUSE Bug 1007245 for CVE-2016-8866", "url": "https://bugzilla.suse.com/1007245" }, { "category": "external", "summary": "SUSE Bug 1009318 for CVE-2016-8866", "url": "https://bugzilla.suse.com/1009318" }, { "category": "external", "summary": "SUSE Bug 1031267 for CVE-2016-8866", "url": "https://bugzilla.suse.com/1031267" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-23T11:22:13Z", "details": "moderate" } ], "title": "CVE-2016-8866" }, { "cve": "CVE-2016-9556", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9556" } ], "notes": [ { "category": "general", "text": "The IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3-8 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9556", "url": "https://www.suse.com/security/cve/CVE-2016-9556" }, { "category": "external", "summary": "SUSE Bug 1011130 for CVE-2016-9556", "url": "https://bugzilla.suse.com/1011130" }, { "category": "external", "summary": "SUSE Bug 1013376 for CVE-2016-9556", "url": "https://bugzilla.suse.com/1013376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-23T11:22:13Z", "details": "moderate" } ], "title": "CVE-2016-9556" }, { "cve": "CVE-2016-9559", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9559" } ], "notes": [ { "category": "general", "text": "coders/tiff.c in ImageMagick before 7.0.3.7 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9559", "url": "https://www.suse.com/security/cve/CVE-2016-9559" }, { "category": "external", "summary": "SUSE Bug 1011136 for CVE-2016-9559", "url": "https://bugzilla.suse.com/1011136" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-23T11:22:13Z", "details": "moderate" } ], "title": "CVE-2016-9559" }, { "cve": "CVE-2016-9773", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-9773" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3.8 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted image file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9556.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-9773", "url": "https://www.suse.com/security/cve/CVE-2016-9773" }, { "category": "external", "summary": "SUSE Bug 1011130 for CVE-2016-9773", "url": "https://bugzilla.suse.com/1011130" }, { "category": "external", "summary": "SUSE Bug 1013376 for CVE-2016-9773", "url": "https://bugzilla.suse.com/1013376" }, { "category": "external", "summary": "SUSE Bug 1017421 for CVE-2016-9773", "url": "https://bugzilla.suse.com/1017421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.60.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-12-23T11:22:13Z", "details": "moderate" } ], "title": "CVE-2016-9773" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…