suse-su-2019:2010-1
Vulnerability from csaf_suse
Published
2019-07-29 12:45
Modified
2019-07-29 12:45
Summary
Security update for ImageMagick

Notes

Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes the following issues: - CVE-2019-13301: Fixed a memory leak in AcquireMagickMemory() (bsc#1140554). - CVE-2019-13310: Fixed a memory leak at AcquireMagickMemory because of an error in MagickWand/mogrify.c (bsc#1140501). - CVE-2019-13311: Fixed a memory leak at AcquireMagickMemory because of a wand/mogrify.c error (bsc#1140513). - CVE-2019-13454: Fixed a division by zero in RemoveDuplicateLayers in MagickCore/layer.c (bsc#1141171). - CVE-2019-13295: Fixed a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage (bsc#1140664). - CVE-2019-13297: Fixed a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage (bsc#1140666). - CVE-2019-12979: Fixed the use of uninitialized values in SyncImageSettings() (bsc#1139886). - CVE-2019-13391: Fixed a heap-based buffer over-read in MagickCore/fourier.c (bsc#1140673). - CVE-2019-13308: Fixed a heap-based buffer overflow in MagickCore/fourier.c (bsc#1140534). - CVE-2019-13300: Fixed a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages (bsc#1140669). - CVE-2019-13307: Fixed a heap-based buffer overflow at MagickCore/statistic.c (bsc#1140538). - CVE-2019-12975: Fixed a memory leak in the WriteDPXImage() in coders/dpx.c (bsc#1140106). - CVE-2019-13135: Fixed the use of uninitialized values in ReadCUTImage() (bsc#1140103). - CVE-2019-12978: Fixed the use of uninitialized values in ReadPANGOImage() (bsc#1139885). - CVE-2019-12974: Fixed a NULL pointer dereference in the ReadPANGOImage() (bsc#1140111). - CVE-2019-13133: Fixed a memory leak in the ReadBMPImage() (bsc#1140100). - CVE-2019-13134: Fixed a memory leak in the ReadVIFFImage() (bsc#1140102). - CVE-2019-12976: Fixed a memory leak in the ReadPCLImage() in coders/pcl.c(bsc#1140110).
Patchnames
SUSE-2019-2010,SUSE-SLE-DESKTOP-12-SP4-2019-2010,SUSE-SLE-SDK-12-SP4-2019-2010,SUSE-SLE-SERVER-12-SP4-2019-2010,SUSE-SLE-WE-12-SP4-2019-2010
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ImageMagick",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ImageMagick fixes the following issues:\n\n- CVE-2019-13301: Fixed a memory leak in AcquireMagickMemory() (bsc#1140554).\n- CVE-2019-13310: Fixed a memory leak at AcquireMagickMemory because of an error in MagickWand/mogrify.c (bsc#1140501).\n- CVE-2019-13311: Fixed a memory leak at AcquireMagickMemory because of a wand/mogrify.c error (bsc#1140513).\n- CVE-2019-13454: Fixed a division by zero in RemoveDuplicateLayers in MagickCore/layer.c (bsc#1141171).\n- CVE-2019-13295: Fixed a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage (bsc#1140664).\n- CVE-2019-13297: Fixed a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage (bsc#1140666).\n- CVE-2019-12979: Fixed the use of uninitialized values in SyncImageSettings() (bsc#1139886).\n- CVE-2019-13391: Fixed a heap-based buffer over-read in MagickCore/fourier.c (bsc#1140673).\n- CVE-2019-13308: Fixed a heap-based buffer overflow in MagickCore/fourier.c (bsc#1140534).\n- CVE-2019-13300: Fixed a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages (bsc#1140669).\n- CVE-2019-13307: Fixed a heap-based buffer overflow at MagickCore/statistic.c (bsc#1140538).\n- CVE-2019-12975: Fixed a memory leak in the WriteDPXImage() in coders/dpx.c (bsc#1140106).\n- CVE-2019-13135: Fixed the use of uninitialized values in ReadCUTImage() (bsc#1140103).\n- CVE-2019-12978: Fixed the use of uninitialized values in ReadPANGOImage() (bsc#1139885).\n- CVE-2019-12974: Fixed a NULL pointer dereference in the ReadPANGOImage() (bsc#1140111).\n- CVE-2019-13133: Fixed a memory leak in the ReadBMPImage() (bsc#1140100).\n- CVE-2019-13134: Fixed a memory leak in the ReadVIFFImage() (bsc#1140102).\n- CVE-2019-12976: Fixed a memory leak in the ReadPCLImage() in coders/pcl.c(bsc#1140110).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2019-2010,SUSE-SLE-DESKTOP-12-SP4-2019-2010,SUSE-SLE-SDK-12-SP4-2019-2010,SUSE-SLE-SERVER-12-SP4-2019-2010,SUSE-SLE-WE-12-SP4-2019-2010",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2010-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2019:2010-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192010-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2019:2010-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192010-1.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139885",
        "url": "https://bugzilla.suse.com/1139885"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139886",
        "url": "https://bugzilla.suse.com/1139886"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140100",
        "url": "https://bugzilla.suse.com/1140100"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140102",
        "url": "https://bugzilla.suse.com/1140102"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140103",
        "url": "https://bugzilla.suse.com/1140103"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140106",
        "url": "https://bugzilla.suse.com/1140106"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140110",
        "url": "https://bugzilla.suse.com/1140110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140111",
        "url": "https://bugzilla.suse.com/1140111"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140501",
        "url": "https://bugzilla.suse.com/1140501"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140513",
        "url": "https://bugzilla.suse.com/1140513"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140534",
        "url": "https://bugzilla.suse.com/1140534"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140538",
        "url": "https://bugzilla.suse.com/1140538"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140554",
        "url": "https://bugzilla.suse.com/1140554"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140664",
        "url": "https://bugzilla.suse.com/1140664"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140666",
        "url": "https://bugzilla.suse.com/1140666"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140669",
        "url": "https://bugzilla.suse.com/1140669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140673",
        "url": "https://bugzilla.suse.com/1140673"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141171",
        "url": "https://bugzilla.suse.com/1141171"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12974 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12974/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12975 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12975/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12976 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12976/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12978 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12978/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12979 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12979/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13133 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13133/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13134 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13134/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13135 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13135/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13295 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13295/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13297 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13297/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13300 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13300/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13301 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13301/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13307 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13307/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13308 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13308/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13310 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13310/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13311 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13311/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13391 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13391/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13454 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13454/"
      }
    ],
    "title": "Security update for ImageMagick",
    "tracking": {
      "current_release_date": "2019-07-29T12:45:46Z",
      "generator": {
        "date": "2019-07-29T12:45:46Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2019:2010-1",
      "initial_release_date": "2019-07-29T12:45:46Z",
      "revision_history": [
        {
          "date": "2019-07-29T12:45:46Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "ImageMagick-6.8.8.1-71.126.1.aarch64",
                  "product_id": "ImageMagick-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
                  "product_id": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
                  "product_id": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
                  "product_id": "ImageMagick-devel-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "ImageMagick-extra-6.8.8.1-71.126.1.aarch64",
                  "product_id": "ImageMagick-extra-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-71.126.1.aarch64",
                  "product_id": "libMagick++-devel-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
                  "product_id": "perl-PerlMagick-6.8.8.1-71.126.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-devel-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                "product": {
                  "name": "ImageMagick-devel-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                  "product_id": "ImageMagick-devel-64bit-6.8.8.1-71.126.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                "product": {
                  "name": "libMagick++-6_Q16-3-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                  "product_id": "libMagick++-6_Q16-3-64bit-6.8.8.1-71.126.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                "product": {
                  "name": "libMagick++-devel-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                  "product_id": "libMagick++-devel-64bit-6.8.8.1-71.126.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                "product": {
                  "name": "libMagickCore-6_Q16-1-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                  "product_id": "libMagickCore-6_Q16-1-64bit-6.8.8.1-71.126.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                "product": {
                  "name": "libMagickWand-6_Q16-1-64bit-6.8.8.1-71.126.1.aarch64_ilp32",
                  "product_id": "libMagickWand-6_Q16-1-64bit-6.8.8.1-71.126.1.aarch64_ilp32"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64_ilp32"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "ImageMagick-6.8.8.1-71.126.1.i586",
                  "product_id": "ImageMagick-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.i586",
                  "product_id": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.i586",
                  "product_id": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-71.126.1.i586",
                  "product_id": "ImageMagick-devel-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "ImageMagick-extra-6.8.8.1-71.126.1.i586",
                  "product_id": "ImageMagick-extra-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.i586",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-71.126.1.i586",
                  "product_id": "libMagick++-devel-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.i586",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.i586",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-71.126.1.i586",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-71.126.1.i586",
                  "product_id": "perl-PerlMagick-6.8.8.1-71.126.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-doc-6.8.8.1-71.126.1.noarch",
                "product": {
                  "name": "ImageMagick-doc-6.8.8.1-71.126.1.noarch",
                  "product_id": "ImageMagick-doc-6.8.8.1-71.126.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "ImageMagick-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "ImageMagick-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "ImageMagick-devel-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "ImageMagick-extra-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "ImageMagick-extra-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "libMagick++-devel-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
                  "product_id": "perl-PerlMagick-6.8.8.1-71.126.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "ImageMagick-6.8.8.1-71.126.1.s390",
                  "product_id": "ImageMagick-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390",
                  "product_id": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390",
                  "product_id": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-71.126.1.s390",
                  "product_id": "ImageMagick-devel-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "ImageMagick-extra-6.8.8.1-71.126.1.s390",
                  "product_id": "ImageMagick-extra-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-71.126.1.s390",
                  "product_id": "libMagick++-devel-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-71.126.1.s390",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-71.126.1.s390",
                  "product_id": "perl-PerlMagick-6.8.8.1-71.126.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "ImageMagick-6.8.8.1-71.126.1.s390x",
                  "product_id": "ImageMagick-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
                  "product_id": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
                  "product_id": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-71.126.1.s390x",
                  "product_id": "ImageMagick-devel-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-32bit-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "ImageMagick-devel-32bit-6.8.8.1-71.126.1.s390x",
                  "product_id": "ImageMagick-devel-32bit-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "ImageMagick-extra-6.8.8.1-71.126.1.s390x",
                  "product_id": "ImageMagick-extra-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-32bit-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagick++-6_Q16-3-32bit-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagick++-6_Q16-3-32bit-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagick++-devel-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-32bit-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagick++-devel-32bit-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagick++-devel-32bit-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-32bit-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "libMagickWand-6_Q16-1-32bit-6.8.8.1-71.126.1.s390x",
                  "product_id": "libMagickWand-6_Q16-1-32bit-6.8.8.1-71.126.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-71.126.1.s390x",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-71.126.1.s390x",
                  "product_id": "perl-PerlMagick-6.8.8.1-71.126.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "ImageMagick-6.8.8.1-71.126.1.x86_64",
                  "product_id": "ImageMagick-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
                  "product_id": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
                  "product_id": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
                  "product_id": "ImageMagick-devel-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-32bit-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "ImageMagick-devel-32bit-6.8.8.1-71.126.1.x86_64",
                  "product_id": "ImageMagick-devel-32bit-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "ImageMagick-extra-6.8.8.1-71.126.1.x86_64",
                  "product_id": "ImageMagick-extra-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-6_Q16-3-32bit-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagick++-6_Q16-3-32bit-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagick++-6_Q16-3-32bit-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagick++-devel-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagick++-devel-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-32bit-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagick++-devel-32bit-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagick++-devel-32bit-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "libMagickWand-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
                  "product_id": "libMagickWand-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
                "product": {
                  "name": "perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
                  "product_id": "perl-PerlMagick-6.8.8.1-71.126.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12 SP4",
                  "product_id": "SUSE Linux Enterprise Desktop 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP4",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12 SP4",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4",
          "product_id": "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "ImageMagick-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "ImageMagick-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "ImageMagick-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagick++-devel-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4",
          "product_id": "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        },
        "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-12974",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12974"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12974",
          "url": "https://www.suse.com/security/cve/CVE-2019-12974"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140111 for CVE-2019-12974",
          "url": "https://bugzilla.suse.com/1140111"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12974"
    },
    {
      "cve": "CVE-2019-12975",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12975"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-34 has a memory leak vulnerability in the WriteDPXImage function in coders/dpx.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12975",
          "url": "https://www.suse.com/security/cve/CVE-2019-12975"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140106 for CVE-2019-12975",
          "url": "https://bugzilla.suse.com/1140106"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-12975"
    },
    {
      "cve": "CVE-2019-12976",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12976"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12976",
          "url": "https://www.suse.com/security/cve/CVE-2019-12976"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140110 for CVE-2019-12976",
          "url": "https://bugzilla.suse.com/1140110"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12976"
    },
    {
      "cve": "CVE-2019-12978",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12978"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-34 has a \"use of uninitialized value\" vulnerability in the ReadPANGOImage function in coders/pango.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12978",
          "url": "https://www.suse.com/security/cve/CVE-2019-12978"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1139885 for CVE-2019-12978",
          "url": "https://bugzilla.suse.com/1139885"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12978"
    },
    {
      "cve": "CVE-2019-12979",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12979"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-34 has a \"use of uninitialized value\" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12979",
          "url": "https://www.suse.com/security/cve/CVE-2019-12979"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1139886 for CVE-2019-12979",
          "url": "https://bugzilla.suse.com/1139886"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12979"
    },
    {
      "cve": "CVE-2019-13133",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13133"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadBMPImage in coders/bmp.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13133",
          "url": "https://www.suse.com/security/cve/CVE-2019-13133"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140100 for CVE-2019-13133",
          "url": "https://bugzilla.suse.com/1140100"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13133"
    },
    {
      "cve": "CVE-2019-13134",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13134"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadVIFFImage in coders/viff.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13134",
          "url": "https://www.suse.com/security/cve/CVE-2019-13134"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140102 for CVE-2019-13134",
          "url": "https://bugzilla.suse.com/1140102"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13134"
    },
    {
      "cve": "CVE-2019-13135",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13135"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick before 7.0.8-50 has a \"use of uninitialized value\" vulnerability in the function ReadCUTImage in coders/cut.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13135",
          "url": "https://www.suse.com/security/cve/CVE-2019-13135"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140103 for CVE-2019-13135",
          "url": "https://bugzilla.suse.com/1140103"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13135"
    },
    {
      "cve": "CVE-2019-13295",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13295"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13295",
          "url": "https://www.suse.com/security/cve/CVE-2019-13295"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140664 for CVE-2019-13295",
          "url": "https://bugzilla.suse.com/1140664"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13295"
    },
    {
      "cve": "CVE-2019-13297",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13297"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13297",
          "url": "https://www.suse.com/security/cve/CVE-2019-13297"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140666 for CVE-2019-13297",
          "url": "https://bugzilla.suse.com/1140666"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13297"
    },
    {
      "cve": "CVE-2019-13300",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13300"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13300",
          "url": "https://www.suse.com/security/cve/CVE-2019-13300"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140669 for CVE-2019-13300",
          "url": "https://bugzilla.suse.com/1140669"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13300"
    },
    {
      "cve": "CVE-2019-13301",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13301"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage error.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13301",
          "url": "https://www.suse.com/security/cve/CVE-2019-13301"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140554 for CVE-2019-13301",
          "url": "https://bugzilla.suse.com/1140554"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13301"
    },
    {
      "cve": "CVE-2019-13307",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13307"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13307",
          "url": "https://www.suse.com/security/cve/CVE-2019-13307"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140538 for CVE-2019-13307",
          "url": "https://bugzilla.suse.com/1140538"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13307"
    },
    {
      "cve": "CVE-2019-13308",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13308"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13308",
          "url": "https://www.suse.com/security/cve/CVE-2019-13308"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140534 for CVE-2019-13308",
          "url": "https://bugzilla.suse.com/1140534"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13308"
    },
    {
      "cve": "CVE-2019-13310",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13310"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13310",
          "url": "https://www.suse.com/security/cve/CVE-2019-13310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140501 for CVE-2019-13310",
          "url": "https://bugzilla.suse.com/1140501"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140520 for CVE-2019-13310",
          "url": "https://bugzilla.suse.com/1140520"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-13310"
    },
    {
      "cve": "CVE-2019-13311",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13311"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c error.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13311",
          "url": "https://www.suse.com/security/cve/CVE-2019-13311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140513 for CVE-2019-13311",
          "url": "https://bugzilla.suse.com/1140513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140554 for CVE-2019-13311",
          "url": "https://bugzilla.suse.com/1140554"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-13311"
    },
    {
      "cve": "CVE-2019-13391",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13391"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13391",
          "url": "https://www.suse.com/security/cve/CVE-2019-13391"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140673 for CVE-2019-13391",
          "url": "https://bugzilla.suse.com/1140673"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-13391"
    },
    {
      "cve": "CVE-2019-13454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.0.1-0 to 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13454",
          "url": "https://www.suse.com/security/cve/CVE-2019-13454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1141171 for CVE-2019-13454",
          "url": "https://bugzilla.suse.com/1141171"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Desktop 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickCore-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libMagickWand-6_Q16-1-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:ImageMagick-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:libMagick++-devel-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP4:perl-PerlMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-SUSE-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:ImageMagick-config-6-upstream-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagick++-6_Q16-3-6.8.8.1-71.126.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12 SP4:libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-07-29T12:45:46Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13454"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…