Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-16547
Vulnerability from cvelistv5
Published
2017-11-06 05:00
Modified
2024-08-05 20:27
Severity ?
EPSS score ?
Summary
The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:27:04.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20171114 [SECURITY] [DLA 1170-1] graphicsmagick security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "name": "DSA-4321", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4321" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "FEDORA-2019-da4c20882c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "name": "FEDORA-2019-425a1aa7c9", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "name": "USN-4248-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4248-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-11-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-27T20:06:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20171114 [SECURITY] [DLA 1170-1] graphicsmagick security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "name": "DSA-4321", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4321" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "FEDORA-2019-da4c20882c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "name": "FEDORA-2019-425a1aa7c9", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "name": "USN-4248-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4248-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20171114 [SECURITY] [DLA 1170-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "name": "DSA-4321", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4321" }, { "name": "https://sourceforge.net/p/graphicsmagick/bugs/517/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "FEDORA-2019-da4c20882c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "name": "FEDORA-2019-425a1aa7c9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "name": "USN-4248-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4248-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16547", "datePublished": "2017-11-06T05:00:00", "dateReserved": "2017-11-05T00:00:00", "dateUpdated": "2024-08-05T20:27:04.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-16547\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-11-06T05:29:00.190\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n DrawImage en magick/render.c en GraphicsMagick 1.3.26 no busca correctamente palabras clave pop que est\u00e9n asociadas a palabras clave push, lo que permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (strncpy negativo y cierre inesperado de la aplicaci\u00f3n) o, posiblemente, causen otros impactos no especificados mediante un archivo manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C227898-C6EC-41BE-A3AD-229FFD8B86D8\"}]}]}],\"references\":[{\"url\":\"http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://sourceforge.net/p/graphicsmagick/bugs/517/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4248-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4321\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sourceforge.net/p/graphicsmagick/bugs/517/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4248-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4321\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-x55w-7qj6-9jgx
Vulnerability from github
Published
2022-05-14 02:20
Modified
2025-04-20 03:48
Severity ?
Details
The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.
{ "affected": [], "aliases": [ "CVE-2017-16547" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-11-06T05:29:00Z", "severity": "HIGH" }, "details": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.", "id": "GHSA-x55w-7qj6-9jgx", "modified": "2025-04-20T03:48:04Z", "published": "2022-05-14T02:20:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16547" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ" }, { "type": "WEB", "url": "https://sourceforge.net/p/graphicsmagick/bugs/517" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4248-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4321" }, { "type": "WEB", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
suse-su-2018:0197-1
Vulnerability from csaf_suse
Published
2018-01-24 14:43
Modified
2018-01-24 14:43
Summary
Security update for GraphicsMagick
Notes
Title of the patch
Security update for GraphicsMagick
Description of the patch
This update for GraphicsMagick fixes several issues.
These security issues were fixed:
- CVE-2017-14343: Fixed a memory leak vulnerability in ReadXCFImage in
coders/xcf.c via a crafted xcf image file (bsc#1058422)
- CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allowed remote
attackers to cause a denial of service (memory consumption) via a
crafted file (bsc#1058422)
- CVE-2017-14042: Prevent memory allocation failure in the ReadPNMImage
function in coders/pnm.c. The vulnerability caused a big memory
allocation, which may have lead to remote denial of service in the
MagickRealloc function in magick/memory.c (bsc#1056550)
- CVE-2017-13061: A length-validation vulnerability in the function
ReadPSDLayersInternal in coders/psd.c allowed attackers to cause a
denial of service (ReadPSDImage memory exhaustion) via a crafted file
(bsc#1055063)
- CVE-2017-12563: A memory exhaustion vulnerability in the function
ReadPSDImage in coders/psd.c allowed attackers to cause a denial of service
(bsc#1052460)
- CVE-2017-14174: coders/psd.c allowed for DoS in ReadPSDLayersInternal() due
to lack of an EOF (End of File) check might have caused huge CPU
consumption. When a crafted PSD file, which claims a large 'length'
field in the header but did not contain sufficient backing data, is
provided, the loop over 'length' would consume huge CPU resources,
since there is no EOF check inside the loop (bsc#1057723)
- CVE-2017-15277: ReadGIFImage in coders/gif.c left the palette uninitialized
when processing a GIF file that has neither a global nor local palette. If this
functionality was used as a library loaded into a process that operates on
interesting data, this data sometimes could have been leaked via the
uninitialized palette (bsc#1063050)
- CVE-2017-14733: ReadRLEImage in coders/rle.c mishandled RLE headers that
specified too few colors, which allowed remote attackers to cause a denial of
service (heap-based buffer over-read and application crash) via a crafted file
(bsc#1060577).
- CVE-2017-12662: Fixed a memory leak vulnerability in WritePDFImage in
coders/pdf.c (bsc#1052758).
- CVE-2017-14994: ReadDCMImage in coders/dcm.c allowed remote attackers to
cause a denial of service (NULL pointer dereference) via a crafted DICOM image,
related to the ability of DCM_ReadNonNativeImages to yield an image list
with zero frames (bsc#1061587).
- CVE-2017-12140: The ReadDCMImage function in coders\dcm.c had an integer
signedness error leading to excessive memory consumption via a crafted DCM file
(bsc#1051847).
- CVE-2017-12644: Fixed memory leak vulnerability in ReadDCMImage in
coders\dcm.c (bsc#1052764).
- CVE-2017-11188: The ReadDPXImage function in coders\dpx.c had a large loop
vulnerability that can cause CPU exhaustion via a crafted DPX file, related to
lack of an EOF check (bsc#1048457).
- CVE-2017-10799: When processing a DPX image (with metadata indicating a large
width) in coders/dpx.c, a denial of service (OOM) could have occurred in
ReadDPXImage() (bsc#1047054).
- CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not
validate blob sizes, which allowed remote attackers to cause a denial of
service (application crash) or possibly have unspecified other impact via an
image received from stdin (bsc#1049373).
- CVE-2017-11532: Prevent a memory leak vulnerability in the WriteMPCImage()
function in coders/mpc.c via a crafted file allowing for DoS (bsc#1050129).
- CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in
coders/mpc.c allowed attackers to cause DoS (bsc#1052252).
- CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in
coders\mpc.c via crafted file allowing for DoS (bsc#1052771).
- CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that
lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c
allowed remote attackers to cause a denial of service via a crafted file
(bsc#1058082).
- CVE-2017-16547: The DrawImage function in magick/render.c did not properly
look for pop keywords that are associated with push keywords, which allowed
remote attackers to cause a denial of service (negative strncpy and application
crash) or possibly have unspecified other impact via a crafted file
(bsc#1067177).
- Prevent memory leak via crafted file in pwp.c allowing for DoS (bsc#1051412)
- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a
denial of service (OOM) in ReadMATImage() if the size specified for a MAT
Object was larger than the actual amount of data (bsc#1047044).
- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in
MagickWand/montage.c (bsc#1074975).
- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in
coders/rla.c (bsc#1074969).
Patchnames
sdksp4-GraphicsMagick-13435,slestso13-GraphicsMagick-13435
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for GraphicsMagick", "title": "Title of the patch" }, { "category": "description", "text": "This update for GraphicsMagick fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-14343: Fixed a memory leak vulnerability in ReadXCFImage in\n coders/xcf.c via a crafted xcf image file (bsc#1058422)\n- CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allowed remote\n attackers to cause a denial of service (memory consumption) via a\n crafted file (bsc#1058422)\n- CVE-2017-14042: Prevent memory allocation failure in the ReadPNMImage\n function in coders/pnm.c. The vulnerability caused a big memory\n allocation, which may have lead to remote denial of service in the\n MagickRealloc function in magick/memory.c (bsc#1056550)\n- CVE-2017-13061: A length-validation vulnerability in the function\n ReadPSDLayersInternal in coders/psd.c allowed attackers to cause a\n denial of service (ReadPSDImage memory exhaustion) via a crafted file\n (bsc#1055063)\n- CVE-2017-12563: A memory exhaustion vulnerability in the function\n ReadPSDImage in coders/psd.c allowed attackers to cause a denial of service\n (bsc#1052460)\n- CVE-2017-14174: coders/psd.c allowed for DoS in ReadPSDLayersInternal() due\n to lack of an EOF (End of File) check might have caused huge CPU\n consumption. When a crafted PSD file, which claims a large \u0027length\u0027\n field in the header but did not contain sufficient backing data, is\n provided, the loop over \u0027length\u0027 would consume huge CPU resources,\n since there is no EOF check inside the loop (bsc#1057723)\n- CVE-2017-15277: ReadGIFImage in coders/gif.c left the palette uninitialized\n when processing a GIF file that has neither a global nor local palette. If this\n functionality was used as a library loaded into a process that operates on\n interesting data, this data sometimes could have been leaked via the\n uninitialized palette (bsc#1063050)\n- CVE-2017-14733: ReadRLEImage in coders/rle.c mishandled RLE headers that\n specified too few colors, which allowed remote attackers to cause a denial of\n service (heap-based buffer over-read and application crash) via a crafted file\n (bsc#1060577).\n- CVE-2017-12662: Fixed a memory leak vulnerability in WritePDFImage in\n coders/pdf.c (bsc#1052758).\n- CVE-2017-14994: ReadDCMImage in coders/dcm.c allowed remote attackers to\n cause a denial of service (NULL pointer dereference) via a crafted DICOM image,\n related to the ability of DCM_ReadNonNativeImages to yield an image list\n with zero frames (bsc#1061587).\n- CVE-2017-12140: The ReadDCMImage function in coders\\dcm.c had an integer\n signedness error leading to excessive memory consumption via a crafted DCM file\n (bsc#1051847).\n- CVE-2017-12644: Fixed memory leak vulnerability in ReadDCMImage in\n coders\\dcm.c (bsc#1052764).\n- CVE-2017-11188: The ReadDPXImage function in coders\\dpx.c had a large loop\n vulnerability that can cause CPU exhaustion via a crafted DPX file, related to\n lack of an EOF check (bsc#1048457).\n- CVE-2017-10799: When processing a DPX image (with metadata indicating a large\n width) in coders/dpx.c, a denial of service (OOM) could have occurred in\n ReadDPXImage() (bsc#1047054).\n- CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not\n validate blob sizes, which allowed remote attackers to cause a denial of\n service (application crash) or possibly have unspecified other impact via an\n image received from stdin (bsc#1049373).\n- CVE-2017-11532: Prevent a memory leak vulnerability in the WriteMPCImage()\n function in coders/mpc.c via a crafted file allowing for DoS (bsc#1050129).\n- CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in\n coders/mpc.c allowed attackers to cause DoS (bsc#1052252).\n- CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in\n coders\\mpc.c via crafted file allowing for DoS (bsc#1052771).\n- CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that\n lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c\n allowed remote attackers to cause a denial of service via a crafted file\n (bsc#1058082).\n- CVE-2017-16547: The DrawImage function in magick/render.c did not properly\n look for pop keywords that are associated with push keywords, which allowed\n remote attackers to cause a denial of service (negative strncpy and application\n crash) or possibly have unspecified other impact via a crafted file\n (bsc#1067177).\n- Prevent memory leak via crafted file in pwp.c allowing for DoS (bsc#1051412)\n- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a\n denial of service (OOM) in ReadMATImage() if the size specified for a MAT\n Object was larger than the actual amount of data (bsc#1047044).\n- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in\n MagickWand/montage.c (bsc#1074975).\n- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in\n coders/rla.c (bsc#1074969).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-GraphicsMagick-13435,slestso13-GraphicsMagick-13435", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0197-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0197-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180197-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0197-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003627.html" }, { "category": "self", "summary": "SUSE Bug 1047044", "url": "https://bugzilla.suse.com/1047044" }, { "category": "self", "summary": "SUSE Bug 1047054", "url": "https://bugzilla.suse.com/1047054" }, { "category": "self", "summary": "SUSE Bug 1048457", "url": "https://bugzilla.suse.com/1048457" }, { "category": "self", "summary": "SUSE Bug 1049373", "url": "https://bugzilla.suse.com/1049373" }, { "category": "self", "summary": "SUSE Bug 1050129", "url": "https://bugzilla.suse.com/1050129" }, { "category": "self", "summary": "SUSE Bug 1051412", "url": "https://bugzilla.suse.com/1051412" }, { "category": "self", "summary": "SUSE Bug 1051847", "url": "https://bugzilla.suse.com/1051847" }, { "category": "self", "summary": "SUSE Bug 1052252", "url": "https://bugzilla.suse.com/1052252" }, { "category": "self", "summary": "SUSE Bug 1052460", "url": "https://bugzilla.suse.com/1052460" }, { "category": "self", "summary": "SUSE Bug 1052758", "url": "https://bugzilla.suse.com/1052758" }, { "category": "self", "summary": "SUSE Bug 1052764", "url": "https://bugzilla.suse.com/1052764" }, { "category": "self", "summary": "SUSE Bug 1052771", "url": "https://bugzilla.suse.com/1052771" }, { "category": "self", "summary": "SUSE Bug 1055063", "url": "https://bugzilla.suse.com/1055063" }, { "category": "self", "summary": "SUSE Bug 1056550", "url": "https://bugzilla.suse.com/1056550" }, { "category": "self", "summary": "SUSE Bug 1057723", "url": "https://bugzilla.suse.com/1057723" }, { "category": "self", "summary": "SUSE Bug 1058082", "url": "https://bugzilla.suse.com/1058082" }, { "category": "self", "summary": "SUSE Bug 1058422", "url": "https://bugzilla.suse.com/1058422" }, { "category": "self", "summary": "SUSE Bug 1060577", "url": "https://bugzilla.suse.com/1060577" }, { "category": "self", "summary": "SUSE Bug 1061587", "url": "https://bugzilla.suse.com/1061587" }, { "category": "self", "summary": "SUSE Bug 1063050", "url": "https://bugzilla.suse.com/1063050" }, { "category": "self", "summary": "SUSE Bug 1067177", "url": "https://bugzilla.suse.com/1067177" }, { "category": "self", "summary": "SUSE Bug 1074969", "url": "https://bugzilla.suse.com/1074969" }, { "category": "self", "summary": "SUSE Bug 1074975", "url": "https://bugzilla.suse.com/1074975" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10799 page", "url": "https://www.suse.com/security/cve/CVE-2017-10799/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-10800 page", "url": "https://www.suse.com/security/cve/CVE-2017-10800/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11188 page", "url": "https://www.suse.com/security/cve/CVE-2017-11188/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11449 page", "url": "https://www.suse.com/security/cve/CVE-2017-11449/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11532 page", "url": "https://www.suse.com/security/cve/CVE-2017-11532/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12140 page", "url": "https://www.suse.com/security/cve/CVE-2017-12140/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12430 page", "url": "https://www.suse.com/security/cve/CVE-2017-12430/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12563 page", "url": "https://www.suse.com/security/cve/CVE-2017-12563/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12642 page", "url": "https://www.suse.com/security/cve/CVE-2017-12642/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12644 page", "url": "https://www.suse.com/security/cve/CVE-2017-12644/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12662 page", "url": "https://www.suse.com/security/cve/CVE-2017-12662/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12691 page", "url": "https://www.suse.com/security/cve/CVE-2017-12691/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13061 page", "url": "https://www.suse.com/security/cve/CVE-2017-13061/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14042 page", "url": "https://www.suse.com/security/cve/CVE-2017-14042/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14174 page", "url": "https://www.suse.com/security/cve/CVE-2017-14174/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14249 page", "url": "https://www.suse.com/security/cve/CVE-2017-14249/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14343 page", "url": "https://www.suse.com/security/cve/CVE-2017-14343/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14733 page", "url": "https://www.suse.com/security/cve/CVE-2017-14733/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14994 page", "url": "https://www.suse.com/security/cve/CVE-2017-14994/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-15277 page", "url": "https://www.suse.com/security/cve/CVE-2017-15277/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16547 page", "url": "https://www.suse.com/security/cve/CVE-2017-16547/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18022 page", "url": "https://www.suse.com/security/cve/CVE-2017-18022/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5247 page", "url": "https://www.suse.com/security/cve/CVE-2018-5247/" } ], "title": "Security update for GraphicsMagick", "tracking": { "current_release_date": "2018-01-24T14:43:19Z", "generator": { "date": "2018-01-24T14:43:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0197-1", "initial_release_date": "2018-01-24T14:43:19Z", "revision_history": [ { "date": "2018-01-24T14:43:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.78.28.2.i586", "product": { "name": "GraphicsMagick-1.2.5-4.78.28.2.i586", "product_id": "GraphicsMagick-1.2.5-4.78.28.2.i586" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.78.28.2.i586", "product": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.i586", "product_id": "libGraphicsMagick2-1.2.5-4.78.28.2.i586" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "product": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "product_id": "perl-GraphicsMagick-1.2.5-4.78.28.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.78.28.2.ia64", "product": { "name": "GraphicsMagick-1.2.5-4.78.28.2.ia64", "product_id": "GraphicsMagick-1.2.5-4.78.28.2.ia64" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "product": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "product_id": "libGraphicsMagick2-1.2.5-4.78.28.2.ia64" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "product": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "product_id": "perl-GraphicsMagick-1.2.5-4.78.28.2.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.78.28.2.ppc64", "product": { "name": "GraphicsMagick-1.2.5-4.78.28.2.ppc64", "product_id": "GraphicsMagick-1.2.5-4.78.28.2.ppc64" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "product": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "product_id": "libGraphicsMagick2-1.2.5-4.78.28.2.ppc64" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "product": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "product_id": "perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.78.28.2.s390x", "product": { "name": "GraphicsMagick-1.2.5-4.78.28.2.s390x", "product_id": "GraphicsMagick-1.2.5-4.78.28.2.s390x" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "product": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "product_id": "libGraphicsMagick2-1.2.5-4.78.28.2.s390x" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "product": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "product_id": "perl-GraphicsMagick-1.2.5-4.78.28.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.78.28.2.x86_64", "product": { "name": "GraphicsMagick-1.2.5-4.78.28.2.x86_64", "product_id": "GraphicsMagick-1.2.5-4.78.28.2.x86_64" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "product": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "product_id": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "product": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "product_id": "perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Studio Onsite 1.3", "product": { "name": "SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-studioonsite:1.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.78.28.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586" }, "product_reference": "GraphicsMagick-1.2.5-4.78.28.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.78.28.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64" }, "product_reference": "GraphicsMagick-1.2.5-4.78.28.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.78.28.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64" }, "product_reference": "GraphicsMagick-1.2.5-4.78.28.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.78.28.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x" }, "product_reference": "GraphicsMagick-1.2.5-4.78.28.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.78.28.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64" }, "product_reference": "GraphicsMagick-1.2.5-4.78.28.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586" }, "product_reference": "libGraphicsMagick2-1.2.5-4.78.28.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x" }, "product_reference": "libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.78.28.2.x86_64 as component of SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64" }, "product_reference": "GraphicsMagick-1.2.5-4.78.28.2.x86_64", "relates_to_product_reference": "SUSE Studio Onsite 1.3" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64 as component of SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "relates_to_product_reference": "SUSE Studio Onsite 1.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-10799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10799" } ], "notes": [ { "category": "general", "text": "When GraphicsMagick 1.3.25 processes a DPX image (with metadata indicating a large width) in coders/dpx.c, a denial of service (OOM) can occur in ReadDPXImage().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10799", "url": "https://www.suse.com/security/cve/CVE-2017-10799" }, { "category": "external", "summary": "SUSE Bug 1047054 for CVE-2017-10799", "url": "https://bugzilla.suse.com/1047054" }, { "category": "external", "summary": "SUSE Bug 1050116 for CVE-2017-10799", "url": "https://bugzilla.suse.com/1050116" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-10799" }, { "cve": "CVE-2017-10800", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-10800" } ], "notes": [ { "category": "general", "text": "When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object is larger than the actual amount of data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-10800", "url": "https://www.suse.com/security/cve/CVE-2017-10800" }, { "category": "external", "summary": "SUSE Bug 1047044 for CVE-2017-10800", "url": "https://bugzilla.suse.com/1047044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-10800" }, { "cve": "CVE-2017-11188", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11188" } ], "notes": [ { "category": "general", "text": "The ReadDPXImage function in coders\\dpx.c in ImageMagick 7.0.6-0 has a large loop vulnerability that can cause CPU exhaustion via a crafted DPX file, related to lack of an EOF check.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11188", "url": "https://www.suse.com/security/cve/CVE-2017-11188" }, { "category": "external", "summary": "SUSE Bug 1048457 for CVE-2017-11188", "url": "https://bugzilla.suse.com/1048457" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-11188" }, { "cve": "CVE-2017-11449", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11449" } ], "notes": [ { "category": "general", "text": "coders/mpc.c in ImageMagick before 7.0.6-1 does not enable seekable streams and thus cannot validate blob sizes, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11449", "url": "https://www.suse.com/security/cve/CVE-2017-11449" }, { "category": "external", "summary": "SUSE Bug 1049373 for CVE-2017-11449", "url": "https://bugzilla.suse.com/1049373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-11449" }, { "cve": "CVE-2017-11532", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11532" } ], "notes": [ { "category": "general", "text": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the WriteMPCImage() function in coders/mpc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11532", "url": "https://www.suse.com/security/cve/CVE-2017-11532" }, { "category": "external", "summary": "SUSE Bug 1050129 for CVE-2017-11532", "url": "https://bugzilla.suse.com/1050129" }, { "category": "external", "summary": "SUSE Bug 1050623 for CVE-2017-11532", "url": "https://bugzilla.suse.com/1050623" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-11532" }, { "cve": "CVE-2017-12140", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12140" } ], "notes": [ { "category": "general", "text": "The ReadDCMImage function in coders\\dcm.c in ImageMagick 7.0.6-1 has an integer signedness error leading to excessive memory consumption via a crafted DCM file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12140", "url": "https://www.suse.com/security/cve/CVE-2017-12140" }, { "category": "external", "summary": "SUSE Bug 1051847 for CVE-2017-12140", "url": "https://bugzilla.suse.com/1051847" }, { "category": "external", "summary": "SUSE Bug 1052764 for CVE-2017-12140", "url": "https://bugzilla.suse.com/1052764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "important" } ], "title": "CVE-2017-12140" }, { "cve": "CVE-2017-12430", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12430" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-1, a memory exhaustion vulnerability was found in the function ReadMPCImage in coders/mpc.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12430", "url": "https://www.suse.com/security/cve/CVE-2017-12430" }, { "category": "external", "summary": "SUSE Bug 1052251 for CVE-2017-12430", "url": "https://bugzilla.suse.com/1052251" }, { "category": "external", "summary": "SUSE Bug 1052252 for CVE-2017-12430", "url": "https://bugzilla.suse.com/1052252" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "important" } ], "title": "CVE-2017-12430" }, { "cve": "CVE-2017-12563", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12563" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-2, a memory exhaustion vulnerability was found in the function ReadPSDImage in coders/psd.c, which allows attackers to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12563", "url": "https://www.suse.com/security/cve/CVE-2017-12563" }, { "category": "external", "summary": "SUSE Bug 1052460 for CVE-2017-12563", "url": "https://bugzilla.suse.com/1052460" }, { "category": "external", "summary": "SUSE Bug 1072901 for CVE-2017-12563", "url": "https://bugzilla.suse.com/1072901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-12563" }, { "cve": "CVE-2017-12642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12642" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadMPCImage in coders\\mpc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12642", "url": "https://www.suse.com/security/cve/CVE-2017-12642" }, { "category": "external", "summary": "SUSE Bug 1052771 for CVE-2017-12642", "url": "https://bugzilla.suse.com/1052771" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-12642" }, { "cve": "CVE-2017-12644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12644" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-1 has a memory leak vulnerability in ReadDCMImage in coders\\dcm.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12644", "url": "https://www.suse.com/security/cve/CVE-2017-12644" }, { "category": "external", "summary": "SUSE Bug 1051847 for CVE-2017-12644", "url": "https://bugzilla.suse.com/1051847" }, { "category": "external", "summary": "SUSE Bug 1052764 for CVE-2017-12644", "url": "https://bugzilla.suse.com/1052764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-12644" }, { "cve": "CVE-2017-12662", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12662" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-2 has a memory leak vulnerability in WritePDFImage in coders/pdf.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12662", "url": "https://www.suse.com/security/cve/CVE-2017-12662" }, { "category": "external", "summary": "SUSE Bug 1052758 for CVE-2017-12662", "url": "https://bugzilla.suse.com/1052758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-12662" }, { "cve": "CVE-2017-12691", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12691" } ], "notes": [ { "category": "general", "text": "The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12691", "url": "https://www.suse.com/security/cve/CVE-2017-12691" }, { "category": "external", "summary": "SUSE Bug 1053955 for CVE-2017-12691", "url": "https://bugzilla.suse.com/1053955" }, { "category": "external", "summary": "SUSE Bug 1058422 for CVE-2017-12691", "url": "https://bugzilla.suse.com/1058422" }, { "category": "external", "summary": "SUSE Bug 1082363 for CVE-2017-12691", "url": "https://bugzilla.suse.com/1082363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "important" } ], "title": "CVE-2017-12691" }, { "cve": "CVE-2017-13061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13061" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13061", "url": "https://www.suse.com/security/cve/CVE-2017-13061" }, { "category": "external", "summary": "SUSE Bug 1055063 for CVE-2017-13061", "url": "https://bugzilla.suse.com/1055063" }, { "category": "external", "summary": "SUSE Bug 1072901 for CVE-2017-13061", "url": "https://bugzilla.suse.com/1072901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-13061" }, { "cve": "CVE-2017-14042", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14042" } ], "notes": [ { "category": "general", "text": "A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26. The vulnerability causes a big memory allocation, which may lead to remote denial of service in the MagickRealloc function in magick/memory.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14042", "url": "https://www.suse.com/security/cve/CVE-2017-14042" }, { "category": "external", "summary": "SUSE Bug 1054598 for CVE-2017-14042", "url": "https://bugzilla.suse.com/1054598" }, { "category": "external", "summary": "SUSE Bug 1054600 for CVE-2017-14042", "url": "https://bugzilla.suse.com/1054600" }, { "category": "external", "summary": "SUSE Bug 1056550 for CVE-2017-14042", "url": "https://bugzilla.suse.com/1056550" }, { "category": "external", "summary": "SUSE Bug 1059721 for CVE-2017-14042", "url": "https://bugzilla.suse.com/1059721" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-14042" }, { "cve": "CVE-2017-14174", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14174" } ], "notes": [ { "category": "general", "text": "In coders/psd.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted PSD file, which claims a large \"length\" field in the header but does not contain sufficient backing data, is provided, the loop over \"length\" would consume huge CPU resources, since there is no EOF check inside the loop.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14174", "url": "https://www.suse.com/security/cve/CVE-2017-14174" }, { "category": "external", "summary": "SUSE Bug 1057723 for CVE-2017-14174", "url": "https://bugzilla.suse.com/1057723" }, { "category": "external", "summary": "SUSE Bug 1072901 for CVE-2017-14174", "url": "https://bugzilla.suse.com/1072901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "low" } ], "title": "CVE-2017-14174" }, { "cve": "CVE-2017-14249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14249" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-8 Q16 mishandles EOF checks in ReadMPCImage in coders/mpc.c, leading to division by zero in GetPixelCacheTileSize in MagickCore/cache.c, allowing remote attackers to cause a denial of service via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14249", "url": "https://www.suse.com/security/cve/CVE-2017-14249" }, { "category": "external", "summary": "SUSE Bug 1058082 for CVE-2017-14249", "url": "https://bugzilla.suse.com/1058082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "low" } ], "title": "CVE-2017-14249" }, { "cve": "CVE-2017-14343", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14343" } ], "notes": [ { "category": "general", "text": "ImageMagick 7.0.6-6 has a memory leak vulnerability in ReadXCFImage in coders/xcf.c via a crafted xcf image file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14343", "url": "https://www.suse.com/security/cve/CVE-2017-14343" }, { "category": "external", "summary": "SUSE Bug 1058422 for CVE-2017-14343", "url": "https://bugzilla.suse.com/1058422" }, { "category": "external", "summary": "SUSE Bug 1082363 for CVE-2017-14343", "url": "https://bugzilla.suse.com/1082363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "low" } ], "title": "CVE-2017-14343" }, { "cve": "CVE-2017-14733", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14733" } ], "notes": [ { "category": "general", "text": "ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14733", "url": "https://www.suse.com/security/cve/CVE-2017-14733" }, { "category": "external", "summary": "SUSE Bug 1060577 for CVE-2017-14733", "url": "https://bugzilla.suse.com/1060577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-14733" }, { "cve": "CVE-2017-14994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14994" } ], "notes": [ { "category": "general", "text": "ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14994", "url": "https://www.suse.com/security/cve/CVE-2017-14994" }, { "category": "external", "summary": "SUSE Bug 1061587 for CVE-2017-14994", "url": "https://bugzilla.suse.com/1061587" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-14994" }, { "cve": "CVE-2017-15277", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-15277" } ], "notes": [ { "category": "general", "text": "ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data sometimes can be leaked via the uninitialized palette.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-15277", "url": "https://www.suse.com/security/cve/CVE-2017-15277" }, { "category": "external", "summary": "SUSE Bug 1063050 for CVE-2017-15277", "url": "https://bugzilla.suse.com/1063050" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-15277" }, { "cve": "CVE-2017-16547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16547" } ], "notes": [ { "category": "general", "text": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16547", "url": "https://www.suse.com/security/cve/CVE-2017-16547" }, { "category": "external", "summary": "SUSE Bug 1067177 for CVE-2017-16547", "url": "https://bugzilla.suse.com/1067177" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-16547" }, { "cve": "CVE-2017-18022", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18022" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18022", "url": "https://www.suse.com/security/cve/CVE-2017-18022" }, { "category": "external", "summary": "SUSE Bug 1074969 for CVE-2017-18022", "url": "https://bugzilla.suse.com/1074969" }, { "category": "external", "summary": "SUSE Bug 1074975 for CVE-2017-18022", "url": "https://bugzilla.suse.com/1074975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2017-18022" }, { "cve": "CVE-2018-5247", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5247" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5247", "url": "https://www.suse.com/security/cve/CVE-2018-5247" }, { "category": "external", "summary": "SUSE Bug 1074969 for CVE-2018-5247", "url": "https://bugzilla.suse.com/1074969" }, { "category": "external", "summary": "SUSE Bug 1074975 for CVE-2018-5247", "url": "https://bugzilla.suse.com/1074975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.78.28.2.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.78.28.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-24T14:43:19Z", "details": "moderate" } ], "title": "CVE-2018-5247" } ] }
gsd-2017-16547
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-16547", "description": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.", "id": "GSD-2017-16547", "references": [ "https://www.suse.com/security/cve/CVE-2017-16547.html", "https://www.debian.org/security/2018/dsa-4321", "https://ubuntu.com/security/CVE-2017-16547", "https://security.archlinux.org/CVE-2017-16547" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-16547" ], "details": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.", "id": "GSD-2017-16547", "modified": "2023-12-13T01:21:01.061823Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20171114 [SECURITY] [DLA 1170-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "name": "DSA-4321", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4321" }, { "name": "https://sourceforge.net/p/graphicsmagick/bugs/517/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "FEDORA-2019-da4c20882c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "name": "FEDORA-2019-425a1aa7c9", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "name": "USN-4248-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4248-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16547" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceforge.net/p/graphicsmagick/bugs/517/", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "name": "[debian-lts-announce] 20171114 [SECURITY] [DLA 1170-1] graphicsmagick security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "DSA-4321", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2018/dsa-4321" }, { "name": "FEDORA-2019-da4c20882c", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "name": "FEDORA-2019-425a1aa7c9", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "name": "USN-4248-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4248-1/" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2018-10-18T10:29Z", "publishedDate": "2017-11-06T05:29Z" } } }
fkie_cve-2017-16547
Vulnerability from fkie_nvd
Published
2017-11-06 05:29
Modified
2025-04-20 01:37
Severity ?
Summary
The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
graphicsmagick | graphicsmagick | 1.3.26 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "4C227898-C6EC-41BE-A3AD-229FFD8B86D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop keywords that are associated with push keywords, which allows remote attackers to cause a denial of service (negative strncpy and application crash) or possibly have unspecified other impact via a crafted file." }, { "lang": "es", "value": "La funci\u00f3n DrawImage en magick/render.c en GraphicsMagick 1.3.26 no busca correctamente palabras clave pop que est\u00e9n asociadas a palabras clave push, lo que permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (strncpy negativo y cierre inesperado de la aplicaci\u00f3n) o, posiblemente, causen otros impactos no especificados mediante un archivo manipulado." } ], "id": "CVE-2017-16547", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-06T05:29:00.190", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4248-1/" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2018/dsa-4321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/785758bbbfcc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://sourceforge.net/p/graphicsmagick/bugs/517/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4248-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2018/dsa-4321" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.