Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-9098 (GCVE-0-2017-9098)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:55:22.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "name": "98593", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98593" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "name": "DSA-3863", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3863" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-03T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "name": "98593", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98593" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "name": "DSA-3863", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3863" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9098", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c", "refsource": "MISC", "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "name": "98593", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98593" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html", "refsource": "MISC", "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "name": "DSA-3863", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3863" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-9098", "datePublished": "2017-05-19T19:00:00", "dateReserved": "2017-05-19T00:00:00", "dateUpdated": "2024-08-05T16:55:22.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-9098\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-05-19T19:29:00.307\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.\"},{\"lang\":\"es\",\"value\":\"ImageMagick anterior a versi\u00f3n 7.0.5-2 y GraphicsMagick anterior a versi\u00f3n 1.3.24 usan memoria no inicializada en el decodificador RLE, lo que permite que un atacante filtrar informaci\u00f3n confidencial del espacio de memoria de proceso, como lo demuestran los ataques remotos contra el c\u00f3digo de ImageMagick en un proceso de servidor de larga duraci\u00f3n que convierte los datos de imagen en favor de m\u00faltiples usuarios. Esto es causado por una falta de pasos de inicializaci\u00f3n en la funci\u00f3n ReadRLEImage en el archivo coders/rle.c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.9.8-1\",\"matchCriteriaId\":\"ADDDFE18-5D1B-481E-908C-C5D97B984664\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0-0\",\"versionEndExcluding\":\"7.0.5-2\",\"matchCriteriaId\":\"3C10E452-1F99-4E84-BD93-FEA67CF1F075\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:graphicsmagick:graphicsmagick:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.3.24\",\"matchCriteriaId\":\"DD436E92-291F-47C3-8E5B-9CBA7743D678\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3863\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98593\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3863\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98593\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]}]}}" } }
suse-su-2017:1489-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for ImageMagick fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2017-6502: Possible file-descriptor leak in libmagickcore that could be triggered via a\n specially crafted webp file (bsc#1028075).\n- CVE-2017-7943: The ReadSVGImage function in svg.c allowed remote attackers to consume an\n amount of available memory via a crafted file (bsc#1034870). Note that this only impacts the\n built-in SVG implementation. As we use the librsgv implementation, we are not affected.\n- CVE-2017-7942: The ReadAVSImage function in avs.c allowed remote attackers to consume an\n amount of available memory via a crafted file (bsc#1034872).\n- CVE-2017-7941: The ReadSGIImage function in sgi.c allowed remote attackers to consume an\n amount of available memory via a crafted file (bsc#1034876).\n- CVE-2017-8351: ImageMagick, GraphicsMagick: denial of service (memory leak) via a crafted\n file (ReadPCDImage func in pcd.c) (bsc#1036986).\n- CVE-2017-8352: denial of service (memory leak) via a crafted file (ReadXWDImage func in\n xwd.c) (bsc#1036987)\n- CVE-2017-8349: denial of service (memory leak) via a crafted file (ReadSFWImage func in\n sfw.c) (bsc#1036984)\n- CVE-2017-8350: denial of service (memory leak) via a crafted file (ReadJNGImage function in\n png.c) (bsc#1036985)\n- CVE-2017-8347: denial of service (memory leak) via a crafted file (ReadEXRImage func in\n exr.c) (bsc#1036982)\n- CVE-2017-8348: denial of service (memory leak) via a crafted file (ReadMATImage func in\n mat.c) (bsc#1036983)\n- CVE-2017-8345: denial of service (memory leak) via a crafted file (ReadMNGImage func in\n png.c) (bsc#1036980)\n- CVE-2017-8346: denial of service (memory leak) via a crafted file (ReadDCMImage func in\n dcm.c) (bsc#1036981)\n- CVE-2017-8353: denial of service (memory leak) via a crafted file (ReadPICTImage func in\n pict.c) (bsc#1036988)\n- CVE-2017-8354: denial of service (memory leak) via a crafted file (ReadBMPImage func in\n bmp.c) (bsc#1036989)\n- CVE-2017-8830: denial of service (memory leak) via a crafted file (ReadBMPImage func in\n bmp.c:1379) (bsc#1038000)\n- CVE-2017-7606: denial of service (application crash) or possibly have unspecified other\n impact via a crafted image (bsc#1033091)\n- CVE-2017-8765: memory leak vulnerability via a crafted ICON file (ReadICONImage in\n coders\\icon.c) (bsc#1037527)\n- CVE-2017-8356: denial of service (memory leak) via a crafted file (ReadSUNImage function in\n sun.c) (bsc#1036991)\n- CVE-2017-8355: denial of service (memory leak) via a crafted file (ReadMTVImage func in\n mtv.c) (bsc#1036990)\n- CVE-2017-8344: denial of service (memory leak) via a crafted file (ReadPCXImage func in\n pcx.c) (bsc#1036978)\n- CVE-2017-8343: denial of service (memory leak) via a crafted file (ReadAAIImage func in\n aai.c) (bsc#1036977)\n- CVE-2017-8357: denial of service (memory leak) via a crafted file (ReadEPTImage func in\n ept.c) (bsc#1036976)\n- CVE-2017-9098: uninitialized memory usage in the ReadRLEImage RLE decoder \n function coders/rle.c (bsc#1040025)\n- CVE-2017-9141: Missing checks in the ReadDDSImage function in\n coders/dds.c could lead to a denial of service (assertion) (bsc#1040303)\n- CVE-2017-9142: Missing checks in theReadOneJNGImage function in\n coders/png.c could lead to denial of service (assertion) (bsc#1040304)\n- CVE-2017-9143: A possible denial of service attack via crafted .art\n file in ReadARTImage function in coders/art.c (bsc#1040306)\n- CVE-2017-9144: A crafted RLE image can trigger a crash in coders/rle.c\n could lead to a denial of service (crash) (bsc#1040332)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2017-917,SUSE-SLE-RPI-12-SP2-2017-917,SUSE-SLE-SDK-12-SP2-2017-917,SUSE-SLE-SERVER-12-SP2-2017-917,SUSE-SLE-WE-12-SP2-2017-917", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1489-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:1489-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171489-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:1489-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002937.html" }, { "category": "self", "summary": "SUSE Bug 1028075", "url": "https://bugzilla.suse.com/1028075" }, { "category": "self", "summary": "SUSE Bug 1033091", "url": "https://bugzilla.suse.com/1033091" }, { "category": "self", "summary": "SUSE Bug 1034870", "url": "https://bugzilla.suse.com/1034870" }, { "category": "self", "summary": "SUSE Bug 1034872", "url": "https://bugzilla.suse.com/1034872" }, { "category": "self", "summary": "SUSE Bug 1034876", "url": "https://bugzilla.suse.com/1034876" }, { "category": "self", "summary": "SUSE Bug 1036976", "url": "https://bugzilla.suse.com/1036976" }, { "category": "self", "summary": "SUSE Bug 1036977", "url": "https://bugzilla.suse.com/1036977" }, { "category": "self", "summary": "SUSE Bug 1036978", "url": "https://bugzilla.suse.com/1036978" }, { "category": "self", "summary": "SUSE Bug 1036980", "url": "https://bugzilla.suse.com/1036980" }, { "category": "self", "summary": "SUSE Bug 1036981", "url": "https://bugzilla.suse.com/1036981" }, { "category": "self", "summary": "SUSE Bug 1036982", "url": "https://bugzilla.suse.com/1036982" }, { "category": "self", "summary": "SUSE Bug 1036983", "url": "https://bugzilla.suse.com/1036983" }, { "category": "self", "summary": "SUSE Bug 1036984", "url": "https://bugzilla.suse.com/1036984" }, { "category": "self", "summary": "SUSE Bug 1036985", "url": "https://bugzilla.suse.com/1036985" }, { "category": "self", "summary": "SUSE Bug 1036986", "url": "https://bugzilla.suse.com/1036986" }, { "category": "self", "summary": "SUSE Bug 1036987", "url": "https://bugzilla.suse.com/1036987" }, { "category": "self", "summary": "SUSE Bug 1036988", "url": "https://bugzilla.suse.com/1036988" }, { "category": "self", "summary": "SUSE Bug 1036989", "url": "https://bugzilla.suse.com/1036989" }, { "category": "self", "summary": "SUSE Bug 1036990", "url": "https://bugzilla.suse.com/1036990" }, { "category": "self", "summary": "SUSE Bug 1036991", "url": "https://bugzilla.suse.com/1036991" }, { "category": "self", "summary": "SUSE Bug 1037527", "url": "https://bugzilla.suse.com/1037527" }, { "category": "self", "summary": "SUSE Bug 1038000", "url": "https://bugzilla.suse.com/1038000" }, { "category": "self", "summary": "SUSE Bug 1040025", "url": "https://bugzilla.suse.com/1040025" }, { "category": "self", "summary": "SUSE Bug 1040303", "url": "https://bugzilla.suse.com/1040303" }, { "category": "self", "summary": "SUSE Bug 1040304", "url": "https://bugzilla.suse.com/1040304" }, { "category": "self", "summary": "SUSE Bug 1040306", "url": "https://bugzilla.suse.com/1040306" }, { "category": "self", "summary": "SUSE Bug 1040332", "url": "https://bugzilla.suse.com/1040332" }, { "category": "self", "summary": "SUSE CVE CVE-2017-6502 page", "url": "https://www.suse.com/security/cve/CVE-2017-6502/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7606 page", "url": "https://www.suse.com/security/cve/CVE-2017-7606/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7941 page", "url": "https://www.suse.com/security/cve/CVE-2017-7941/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7942 page", "url": "https://www.suse.com/security/cve/CVE-2017-7942/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7943 page", "url": "https://www.suse.com/security/cve/CVE-2017-7943/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8343 page", "url": "https://www.suse.com/security/cve/CVE-2017-8343/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8344 page", "url": "https://www.suse.com/security/cve/CVE-2017-8344/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8345 page", "url": "https://www.suse.com/security/cve/CVE-2017-8345/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8346 page", "url": "https://www.suse.com/security/cve/CVE-2017-8346/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8347 page", "url": "https://www.suse.com/security/cve/CVE-2017-8347/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8348 page", "url": "https://www.suse.com/security/cve/CVE-2017-8348/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8349 page", "url": "https://www.suse.com/security/cve/CVE-2017-8349/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8350 page", "url": "https://www.suse.com/security/cve/CVE-2017-8350/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8351 page", "url": "https://www.suse.com/security/cve/CVE-2017-8351/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8352 page", "url": "https://www.suse.com/security/cve/CVE-2017-8352/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8353 page", "url": "https://www.suse.com/security/cve/CVE-2017-8353/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8354 page", "url": "https://www.suse.com/security/cve/CVE-2017-8354/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8355 page", "url": "https://www.suse.com/security/cve/CVE-2017-8355/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8356 page", "url": "https://www.suse.com/security/cve/CVE-2017-8356/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8357 page", "url": "https://www.suse.com/security/cve/CVE-2017-8357/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8765 page", "url": "https://www.suse.com/security/cve/CVE-2017-8765/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8830 page", "url": "https://www.suse.com/security/cve/CVE-2017-8830/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9098 page", "url": "https://www.suse.com/security/cve/CVE-2017-9098/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9141 page", "url": "https://www.suse.com/security/cve/CVE-2017-9141/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9142 page", "url": "https://www.suse.com/security/cve/CVE-2017-9142/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9143 page", "url": "https://www.suse.com/security/cve/CVE-2017-9143/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9144 page", "url": "https://www.suse.com/security/cve/CVE-2017-9144/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2017-06-06T10:26:14Z", "generator": { "date": "2017-06-06T10:26:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:1489-1", "initial_release_date": "2017-06-06T10:26:14Z", "revision_history": [ { "date": "2017-06-06T10:26:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64" } }, { "category": "product_version", "name": "ImageMagick-6.8.8.1-70.1.aarch64", "product": { "name": "ImageMagick-6.8.8.1-70.1.aarch64", "product_id": "ImageMagick-6.8.8.1-70.1.aarch64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-70.1.aarch64", "product": { "name": "ImageMagick-devel-6.8.8.1-70.1.aarch64", "product_id": "ImageMagick-devel-6.8.8.1-70.1.aarch64" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "product_id": "libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-70.1.aarch64", "product": { "name": "libMagick++-devel-6.8.8.1-70.1.aarch64", "product_id": "libMagick++-devel-6.8.8.1-70.1.aarch64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-70.1.aarch64", "product": { "name": "perl-PerlMagick-6.8.8.1-70.1.aarch64", "product_id": "perl-PerlMagick-6.8.8.1-70.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-70.1.ppc64le", "product": { "name": "ImageMagick-6.8.8.1-70.1.ppc64le", "product_id": "ImageMagick-6.8.8.1-70.1.ppc64le" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-70.1.ppc64le", "product": { "name": "ImageMagick-devel-6.8.8.1-70.1.ppc64le", "product_id": "ImageMagick-devel-6.8.8.1-70.1.ppc64le" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "product_id": "libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-70.1.ppc64le", "product": { "name": "libMagick++-devel-6.8.8.1-70.1.ppc64le", "product_id": "libMagick++-devel-6.8.8.1-70.1.ppc64le" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-70.1.ppc64le", "product": { "name": "perl-PerlMagick-6.8.8.1-70.1.ppc64le", "product_id": "perl-PerlMagick-6.8.8.1-70.1.ppc64le" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-70.1.s390x", "product": { "name": "ImageMagick-6.8.8.1-70.1.s390x", "product_id": "ImageMagick-6.8.8.1-70.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-70.1.s390x", "product": { "name": "ImageMagick-devel-6.8.8.1-70.1.s390x", "product_id": "ImageMagick-devel-6.8.8.1-70.1.s390x" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "product_id": "libMagick++-6_Q16-3-6.8.8.1-70.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-70.1.s390x", "product": { "name": "libMagick++-devel-6.8.8.1-70.1.s390x", "product_id": "libMagick++-devel-6.8.8.1-70.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-70.1.s390x", "product": { "name": "perl-PerlMagick-6.8.8.1-70.1.s390x", "product_id": "perl-PerlMagick-6.8.8.1-70.1.s390x" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.8.8.1-70.1.x86_64", "product": { "name": "ImageMagick-6.8.8.1-70.1.x86_64", "product_id": "ImageMagick-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "product": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "product_id": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "product": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "product_id": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "product": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "product_id": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "product": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "product_id": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.8.8.1-70.1.x86_64", "product": { "name": "ImageMagick-devel-6.8.8.1-70.1.x86_64", "product_id": "ImageMagick-devel-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.8.8.1-70.1.x86_64", "product": { "name": "libMagick++-devel-6.8.8.1-70.1.x86_64", "product_id": "libMagick++-devel-6.8.8.1-70.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.8.8.1-70.1.x86_64", "product": { "name": "perl-PerlMagick-6.8.8.1-70.1.x86_64", "product_id": "perl-PerlMagick-6.8.8.1-70.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64" }, "product_reference": "ImageMagick-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le" }, "product_reference": "ImageMagick-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x" }, "product_reference": "ImageMagick-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64" }, "product_reference": "ImageMagick-devel-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le" }, "product_reference": "ImageMagick-devel-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x" }, "product_reference": "ImageMagick-devel-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64" }, "product_reference": "ImageMagick-devel-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagick++-devel-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le" }, "product_reference": "libMagick++-devel-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x" }, "product_reference": "libMagick++-devel-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagick++-devel-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64" }, "product_reference": "perl-PerlMagick-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le" }, "product_reference": "perl-PerlMagick-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x" }, "product_reference": "perl-PerlMagick-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64" }, "product_reference": "perl-PerlMagick-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64" }, "product_reference": "ImageMagick-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" }, "product_reference": "libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-6502", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-6502" } ], "notes": [ { "category": "general", "text": "An issue was discovered in ImageMagick 6.9.7. A specially crafted webp file could lead to a file-descriptor leak in libmagickcore (thus, a DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-6502", "url": "https://www.suse.com/security/cve/CVE-2017-6502" }, { "category": "external", "summary": "SUSE Bug 1028075 for CVE-2017-6502", "url": "https://bugzilla.suse.com/1028075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-6502" }, { "cve": "CVE-2017-7606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7606" } ], "notes": [ { "category": "general", "text": "coders/rle.c in ImageMagick 7.0.5-4 has an \"outside the range of representable values of type unsigned char\" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7606", "url": "https://www.suse.com/security/cve/CVE-2017-7606" }, { "category": "external", "summary": "SUSE Bug 1033091 for CVE-2017-7606", "url": "https://bugzilla.suse.com/1033091" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-7606" }, { "cve": "CVE-2017-7941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7941" } ], "notes": [ { "category": "general", "text": "The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7941", "url": "https://www.suse.com/security/cve/CVE-2017-7941" }, { "category": "external", "summary": "SUSE Bug 1034876 for CVE-2017-7941", "url": "https://bugzilla.suse.com/1034876" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7941", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-7941" }, { "cve": "CVE-2017-7942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7942" } ], "notes": [ { "category": "general", "text": "The ReadAVSImage function in avs.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7942", "url": "https://www.suse.com/security/cve/CVE-2017-7942" }, { "category": "external", "summary": "SUSE Bug 1034872 for CVE-2017-7942", "url": "https://bugzilla.suse.com/1034872" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-7942" }, { "cve": "CVE-2017-7943", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7943" } ], "notes": [ { "category": "general", "text": "The ReadSVGImage function in svg.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7943", "url": "https://www.suse.com/security/cve/CVE-2017-7943" }, { "category": "external", "summary": "SUSE Bug 1034870 for CVE-2017-7943", "url": "https://bugzilla.suse.com/1034870" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-7943", "url": "https://bugzilla.suse.com/1036985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-7943" }, { "cve": "CVE-2017-8343", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8343" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadAAIImage function in aai.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8343", "url": "https://www.suse.com/security/cve/CVE-2017-8343" }, { "category": "external", "summary": "SUSE Bug 1036977 for CVE-2017-8343", "url": "https://bugzilla.suse.com/1036977" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8343" }, { "cve": "CVE-2017-8344", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8344" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8344", "url": "https://www.suse.com/security/cve/CVE-2017-8344" }, { "category": "external", "summary": "SUSE Bug 1036978 for CVE-2017-8344", "url": "https://bugzilla.suse.com/1036978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8344" }, { "cve": "CVE-2017-8345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8345" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8345", "url": "https://www.suse.com/security/cve/CVE-2017-8345" }, { "category": "external", "summary": "SUSE Bug 1036980 for CVE-2017-8345", "url": "https://bugzilla.suse.com/1036980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8345" }, { "cve": "CVE-2017-8346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8346" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8346", "url": "https://www.suse.com/security/cve/CVE-2017-8346" }, { "category": "external", "summary": "SUSE Bug 1036981 for CVE-2017-8346", "url": "https://bugzilla.suse.com/1036981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8346" }, { "cve": "CVE-2017-8347", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8347" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadEXRImage function in exr.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8347", "url": "https://www.suse.com/security/cve/CVE-2017-8347" }, { "category": "external", "summary": "SUSE Bug 1036982 for CVE-2017-8347", "url": "https://bugzilla.suse.com/1036982" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8347" }, { "cve": "CVE-2017-8348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8348" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8348", "url": "https://www.suse.com/security/cve/CVE-2017-8348" }, { "category": "external", "summary": "SUSE Bug 1036983 for CVE-2017-8348", "url": "https://bugzilla.suse.com/1036983" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8348" }, { "cve": "CVE-2017-8349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8349" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8349", "url": "https://www.suse.com/security/cve/CVE-2017-8349" }, { "category": "external", "summary": "SUSE Bug 1036984 for CVE-2017-8349", "url": "https://bugzilla.suse.com/1036984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8349" }, { "cve": "CVE-2017-8350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8350" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8350", "url": "https://www.suse.com/security/cve/CVE-2017-8350" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1036985" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1053919" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-8350" }, { "cve": "CVE-2017-8351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8351" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8351", "url": "https://www.suse.com/security/cve/CVE-2017-8351" }, { "category": "external", "summary": "SUSE Bug 1036986 for CVE-2017-8351", "url": "https://bugzilla.suse.com/1036986" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8351", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8351" }, { "cve": "CVE-2017-8352", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8352" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8352", "url": "https://www.suse.com/security/cve/CVE-2017-8352" }, { "category": "external", "summary": "SUSE Bug 1036987 for CVE-2017-8352", "url": "https://bugzilla.suse.com/1036987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8352" }, { "cve": "CVE-2017-8353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8353" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8353", "url": "https://www.suse.com/security/cve/CVE-2017-8353" }, { "category": "external", "summary": "SUSE Bug 1036988 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1036988" }, { "category": "external", "summary": "SUSE Bug 1055010 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1055010" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8353" }, { "cve": "CVE-2017-8354", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8354" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8354", "url": "https://www.suse.com/security/cve/CVE-2017-8354" }, { "category": "external", "summary": "SUSE Bug 1036989 for CVE-2017-8354", "url": "https://bugzilla.suse.com/1036989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8354" }, { "cve": "CVE-2017-8355", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8355" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8355", "url": "https://www.suse.com/security/cve/CVE-2017-8355" }, { "category": "external", "summary": "SUSE Bug 1036990 for CVE-2017-8355", "url": "https://bugzilla.suse.com/1036990" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8355", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8355" }, { "cve": "CVE-2017-8356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8356" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8356", "url": "https://www.suse.com/security/cve/CVE-2017-8356" }, { "category": "external", "summary": "SUSE Bug 1036991 for CVE-2017-8356", "url": "https://bugzilla.suse.com/1036991" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8356", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8356" }, { "cve": "CVE-2017-8357", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8357" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8357", "url": "https://www.suse.com/security/cve/CVE-2017-8357" }, { "category": "external", "summary": "SUSE Bug 1036976 for CVE-2017-8357", "url": "https://bugzilla.suse.com/1036976" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8357" }, { "cve": "CVE-2017-8765", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8765" } ], "notes": [ { "category": "general", "text": "The function named ReadICONImage in coders\\icon.c in ImageMagick 7.0.5-5 has a memory leak vulnerability which can cause memory exhaustion via a crafted ICON file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8765", "url": "https://www.suse.com/security/cve/CVE-2017-8765" }, { "category": "external", "summary": "SUSE Bug 1037527 for CVE-2017-8765", "url": "https://bugzilla.suse.com/1037527" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8765", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8765" }, { "cve": "CVE-2017-8830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8830" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-6, the ReadBMPImage function in bmp.c:1379 allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8830", "url": "https://www.suse.com/security/cve/CVE-2017-8830" }, { "category": "external", "summary": "SUSE Bug 1038000 for CVE-2017-8830", "url": "https://bugzilla.suse.com/1038000" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8830", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-8830" }, { "cve": "CVE-2017-9098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9098" } ], "notes": [ { "category": "general", "text": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9098", "url": "https://www.suse.com/security/cve/CVE-2017-9098" }, { "category": "external", "summary": "SUSE Bug 1040025 for CVE-2017-9098", "url": "https://bugzilla.suse.com/1040025" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9098", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "moderate" } ], "title": "CVE-2017-9098" }, { "cve": "CVE-2017-9141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9141" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the ResetImageProfileIterator function in MagickCore/profile.c because of missing checks in the ReadDDSImage function in coders/dds.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9141", "url": "https://www.suse.com/security/cve/CVE-2017-9141" }, { "category": "external", "summary": "SUSE Bug 1040303 for CVE-2017-9141", "url": "https://bugzilla.suse.com/1040303" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9141", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-9141" }, { "cve": "CVE-2017-9142", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9142" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the WriteBlob function in MagickCore/blob.c because of missing checks in the ReadOneJNGImage function in coders/png.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9142", "url": "https://www.suse.com/security/cve/CVE-2017-9142" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-9142", "url": "https://bugzilla.suse.com/1036985" }, { "category": "external", "summary": "SUSE Bug 1040304 for CVE-2017-9142", "url": "https://bugzilla.suse.com/1040304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-9142" }, { "cve": "CVE-2017-9143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9143" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9143", "url": "https://www.suse.com/security/cve/CVE-2017-9143" }, { "category": "external", "summary": "SUSE Bug 1040306 for CVE-2017-9143", "url": "https://bugzilla.suse.com/1040306" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9143", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-9143" }, { "cve": "CVE-2017-9144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9144" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9144", "url": "https://www.suse.com/security/cve/CVE-2017-9144" }, { "category": "external", "summary": "SUSE Bug 1040332 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1040332" }, { "category": "external", "summary": "SUSE Bug 1048936 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1048936" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickCore-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libMagickWand-6_Q16-1-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:ImageMagick-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libMagick++-devel-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:perl-PerlMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:ImageMagick-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagick++-6_Q16-3-6.8.8.1-70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libMagickCore-6_Q16-1-32bit-6.8.8.1-70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-06T10:26:14Z", "details": "low" } ], "title": "CVE-2017-9144" } ] }
suse-su-2017:1599-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ImageMagick", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for ImageMagick fixes the following issues:\n\nThis security issue was fixed:\n\n- CVE-2017-7941: The ReadSGIImage function in sgi.c allowed remote attackers to consume an\n amount of available memory via a crafted file (bsc#1034876).\n- CVE-2017-8351: ImageMagick, GraphicsMagick: denial of service (memory leak) via a crafted\n file (ReadPCDImage func in pcd.c) (bsc#1036986).\n- CVE-2017-8352: denial of service (memory leak) via a crafted file (ReadXWDImage func in\n xwd.c) (bsc#1036987)\n- CVE-2017-8349: denial of service (memory leak) via a crafted file (ReadSFWImage func in\n sfw.c) (bsc#1036984)\n- CVE-2017-8350: denial of service (memory leak) via a crafted file (ReadJNGImage function in\n png.c) (bsc#1036985)\n- CVE-2017-8345: denial of service (memory leak) via a crafted file (ReadMNGImage func in\n png.c) (bsc#1036980)\n- CVE-2017-8346: denial of service (memory leak) via a crafted file (ReadDCMImage func in\n dcm.c) (bsc#1036981)\n- CVE-2017-8353: denial of service (memory leak) via a crafted file (ReadPICTImage func in\n pict.c) (bsc#1036988)\n- CVE-2017-8830: denial of service (memory leak) via a crafted file (ReadBMPImage func in\n bmp.c:1379) (bsc#1038000)\n- CVE-2017-7606: denial of service (application crash) or possibly have unspecified other\n impact via a crafted image (bsc#1033091)\n- CVE-2017-8765: memory leak vulnerability via a crafted ICON file (ReadICONImage in\n coders\\icon.c) (bsc#1037527)\n- CVE-2017-8355: denial of service (memory leak) via a crafted file (ReadMTVImage func in\n mtv.c) (bsc#1036990)\n- CVE-2017-8344: denial of service (memory leak) via a crafted file (ReadPCXImage func in\n pcx.c) (bsc#1036978)\n- CVE-2017-9098: uninitialized memory usage in the ReadRLEImage RLE decoder \n function coders/rle.c (bsc#1040025)\n- CVE-2017-9141: Missing checks in the ReadDDSImage function in\n coders/dds.c could lead to a denial of service (assertion) (bsc#1040303)\n- CVE-2017-9142: Missing checks in theReadOneJNGImage function in\n coders/png.c could lead to denial of service (assertion) (bsc#1040304)\n- CVE-2017-9143: A possible denial of service attack via crafted .art\n file in ReadARTImage function in coders/art.c (bsc#1040306)\n- CVE-2017-9144: A crafted RLE image can trigger a crash in coders/rle.c\n could lead to a denial of service (crash) (bsc#1040332)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-ImageMagick-13152,slessp4-ImageMagick-13152", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1599-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:1599-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171599-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:1599-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002951.html" }, { "category": "self", "summary": "SUSE Bug 1033091", "url": "https://bugzilla.suse.com/1033091" }, { "category": "self", "summary": "SUSE Bug 1034870", "url": "https://bugzilla.suse.com/1034870" }, { "category": "self", "summary": "SUSE Bug 1034872", "url": "https://bugzilla.suse.com/1034872" }, { "category": "self", "summary": "SUSE Bug 1034876", "url": "https://bugzilla.suse.com/1034876" }, { "category": "self", "summary": "SUSE Bug 1036976", "url": "https://bugzilla.suse.com/1036976" }, { "category": "self", "summary": "SUSE Bug 1036978", "url": "https://bugzilla.suse.com/1036978" }, { "category": "self", "summary": "SUSE Bug 1036980", "url": "https://bugzilla.suse.com/1036980" }, { "category": "self", "summary": "SUSE Bug 1036981", "url": "https://bugzilla.suse.com/1036981" }, { "category": "self", "summary": "SUSE Bug 1036983", "url": "https://bugzilla.suse.com/1036983" }, { "category": "self", "summary": "SUSE Bug 1036984", "url": "https://bugzilla.suse.com/1036984" }, { "category": "self", "summary": "SUSE Bug 1036985", "url": "https://bugzilla.suse.com/1036985" }, { "category": "self", "summary": "SUSE Bug 1036986", "url": "https://bugzilla.suse.com/1036986" }, { "category": "self", "summary": "SUSE Bug 1036987", "url": "https://bugzilla.suse.com/1036987" }, { "category": "self", "summary": "SUSE Bug 1036988", "url": "https://bugzilla.suse.com/1036988" }, { "category": "self", "summary": "SUSE Bug 1036989", "url": "https://bugzilla.suse.com/1036989" }, { "category": "self", "summary": "SUSE Bug 1036990", "url": "https://bugzilla.suse.com/1036990" }, { "category": "self", "summary": "SUSE Bug 1037527", "url": "https://bugzilla.suse.com/1037527" }, { "category": "self", "summary": "SUSE Bug 1038000", "url": "https://bugzilla.suse.com/1038000" }, { "category": "self", "summary": "SUSE Bug 1040025", "url": "https://bugzilla.suse.com/1040025" }, { "category": "self", "summary": "SUSE Bug 1040303", "url": "https://bugzilla.suse.com/1040303" }, { "category": "self", "summary": "SUSE Bug 1040304", "url": "https://bugzilla.suse.com/1040304" }, { "category": "self", "summary": "SUSE Bug 1040306", "url": "https://bugzilla.suse.com/1040306" }, { "category": "self", "summary": "SUSE Bug 1040332", "url": "https://bugzilla.suse.com/1040332" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9846 page", "url": "https://www.suse.com/security/cve/CVE-2014-9846/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-10050 page", "url": "https://www.suse.com/security/cve/CVE-2016-10050/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7606 page", "url": "https://www.suse.com/security/cve/CVE-2017-7606/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7941 page", "url": "https://www.suse.com/security/cve/CVE-2017-7941/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7942 page", "url": "https://www.suse.com/security/cve/CVE-2017-7942/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7943 page", "url": "https://www.suse.com/security/cve/CVE-2017-7943/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8344 page", "url": "https://www.suse.com/security/cve/CVE-2017-8344/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8345 page", "url": "https://www.suse.com/security/cve/CVE-2017-8345/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8346 page", "url": "https://www.suse.com/security/cve/CVE-2017-8346/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8348 page", "url": "https://www.suse.com/security/cve/CVE-2017-8348/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8349 page", "url": "https://www.suse.com/security/cve/CVE-2017-8349/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8350 page", "url": "https://www.suse.com/security/cve/CVE-2017-8350/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8351 page", "url": "https://www.suse.com/security/cve/CVE-2017-8351/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8352 page", "url": "https://www.suse.com/security/cve/CVE-2017-8352/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8353 page", "url": "https://www.suse.com/security/cve/CVE-2017-8353/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8354 page", "url": "https://www.suse.com/security/cve/CVE-2017-8354/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8355 page", "url": "https://www.suse.com/security/cve/CVE-2017-8355/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8357 page", "url": "https://www.suse.com/security/cve/CVE-2017-8357/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8765 page", "url": "https://www.suse.com/security/cve/CVE-2017-8765/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8830 page", "url": "https://www.suse.com/security/cve/CVE-2017-8830/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9098 page", "url": "https://www.suse.com/security/cve/CVE-2017-9098/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9141 page", "url": "https://www.suse.com/security/cve/CVE-2017-9141/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9142 page", "url": "https://www.suse.com/security/cve/CVE-2017-9142/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9143 page", "url": "https://www.suse.com/security/cve/CVE-2017-9143/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9144 page", "url": "https://www.suse.com/security/cve/CVE-2017-9144/" } ], "title": "Security update for ImageMagick", "tracking": { "current_release_date": "2017-06-19T06:54:23Z", "generator": { "date": "2017-06-19T06:54:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:1599-1", "initial_release_date": "2017-06-19T06:54:23Z", "revision_history": [ { "date": "2017-06-19T06:54:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.77.1.i586", "product": { "name": "ImageMagick-6.4.3.6-7.77.1.i586", "product_id": "ImageMagick-6.4.3.6-7.77.1.i586" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.77.1.i586", "product": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.i586", "product_id": "ImageMagick-devel-6.4.3.6-7.77.1.i586" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.77.1.i586", "product": { "name": "libMagick++-devel-6.4.3.6-7.77.1.i586", "product_id": "libMagick++-devel-6.4.3.6-7.77.1.i586" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.77.1.i586", "product": { "name": "libMagick++1-6.4.3.6-7.77.1.i586", "product_id": "libMagick++1-6.4.3.6-7.77.1.i586" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.77.1.i586", "product": { "name": "libMagickWand1-6.4.3.6-7.77.1.i586", "product_id": "libMagickWand1-6.4.3.6-7.77.1.i586" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.77.1.i586", "product": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.i586", "product_id": "perl-PerlMagick-6.4.3.6-7.77.1.i586" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.77.1.i586", "product": { "name": "libMagickCore1-6.4.3.6-7.77.1.i586", "product_id": "libMagickCore1-6.4.3.6-7.77.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.77.1.ia64", "product": { "name": "ImageMagick-6.4.3.6-7.77.1.ia64", "product_id": "ImageMagick-6.4.3.6-7.77.1.ia64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.77.1.ia64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.ia64", "product_id": "ImageMagick-devel-6.4.3.6-7.77.1.ia64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.77.1.ia64", "product": { "name": "libMagick++-devel-6.4.3.6-7.77.1.ia64", "product_id": "libMagick++-devel-6.4.3.6-7.77.1.ia64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.77.1.ia64", "product": { "name": "libMagick++1-6.4.3.6-7.77.1.ia64", "product_id": "libMagick++1-6.4.3.6-7.77.1.ia64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.77.1.ia64", "product": { "name": "libMagickWand1-6.4.3.6-7.77.1.ia64", "product_id": "libMagickWand1-6.4.3.6-7.77.1.ia64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.77.1.ia64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.ia64", "product_id": "perl-PerlMagick-6.4.3.6-7.77.1.ia64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.77.1.ia64", "product": { "name": "libMagickCore1-6.4.3.6-7.77.1.ia64", "product_id": "libMagickCore1-6.4.3.6-7.77.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.77.1.ppc64", "product": { "name": "ImageMagick-6.4.3.6-7.77.1.ppc64", "product_id": "ImageMagick-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "product_id": "ImageMagick-devel-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.77.1.ppc64", "product": { "name": "libMagick++-devel-6.4.3.6-7.77.1.ppc64", "product_id": "libMagick++-devel-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.77.1.ppc64", "product": { "name": "libMagick++1-6.4.3.6-7.77.1.ppc64", "product_id": "libMagick++1-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.77.1.ppc64", "product": { "name": "libMagickWand1-6.4.3.6-7.77.1.ppc64", "product_id": "libMagickWand1-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "product_id": "perl-PerlMagick-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.77.1.ppc64", "product": { "name": "libMagickCore1-6.4.3.6-7.77.1.ppc64", "product_id": "libMagickCore1-6.4.3.6-7.77.1.ppc64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.77.1.s390x", "product": { "name": "ImageMagick-6.4.3.6-7.77.1.s390x", "product_id": "ImageMagick-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.77.1.s390x", "product": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.s390x", "product_id": "ImageMagick-devel-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.77.1.s390x", "product": { "name": "libMagick++-devel-6.4.3.6-7.77.1.s390x", "product_id": "libMagick++-devel-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.77.1.s390x", "product": { "name": "libMagick++1-6.4.3.6-7.77.1.s390x", "product_id": "libMagick++1-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.77.1.s390x", "product": { "name": "libMagickWand1-6.4.3.6-7.77.1.s390x", "product_id": "libMagickWand1-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "product_id": "libMagickWand1-32bit-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.77.1.s390x", "product": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.s390x", "product_id": "perl-PerlMagick-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.77.1.s390x", "product": { "name": "libMagickCore1-6.4.3.6-7.77.1.s390x", "product_id": "libMagickCore1-6.4.3.6-7.77.1.s390x" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "product_id": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ImageMagick-6.4.3.6-7.77.1.x86_64", "product": { "name": "ImageMagick-6.4.3.6-7.77.1.x86_64", "product_id": "ImageMagick-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "product": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "product_id": "ImageMagick-devel-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "libMagick++-devel-6.4.3.6-7.77.1.x86_64", "product": { "name": "libMagick++-devel-6.4.3.6-7.77.1.x86_64", "product_id": "libMagick++-devel-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "libMagick++1-6.4.3.6-7.77.1.x86_64", "product": { "name": "libMagick++1-6.4.3.6-7.77.1.x86_64", "product_id": "libMagick++1-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-6.4.3.6-7.77.1.x86_64", "product": { "name": "libMagickWand1-6.4.3.6-7.77.1.x86_64", "product_id": "libMagickWand1-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "product": { "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "product_id": "libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "perl-PerlMagick-6.4.3.6-7.77.1.x86_64", "product": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.x86_64", "product_id": "perl-PerlMagick-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-6.4.3.6-7.77.1.x86_64", "product": { "name": "libMagickCore1-6.4.3.6-7.77.1.x86_64", "product_id": "libMagickCore1-6.4.3.6-7.77.1.x86_64" } }, { "category": "product_version", "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "product": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "product_id": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586" }, "product_reference": "ImageMagick-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64" }, "product_reference": "ImageMagick-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64" }, "product_reference": "ImageMagick-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x" }, "product_reference": "ImageMagick-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64" }, "product_reference": "ImageMagick-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ImageMagick-devel-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64" }, "product_reference": "ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586" }, "product_reference": "libMagick++-devel-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagick++-devel-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++-devel-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagick++-devel-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586" }, "product_reference": "libMagick++1-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64" }, "product_reference": "libMagick++1-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagick++1-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagick++1-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagick++1-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagick++1-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586" }, "product_reference": "libMagickWand1-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64" }, "product_reference": "libMagickWand1-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagickWand1-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagickWand1-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagickWand1-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-PerlMagick-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" }, "product_reference": "perl-PerlMagick-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagickCore1-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64" }, "product_reference": "libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9846" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9846", "url": "https://www.suse.com/security/cve/CVE-2014-9846" }, { "category": "external", "summary": "SUSE Bug 982969 for CVE-2014-9846", "url": "https://bugzilla.suse.com/982969" }, { "category": "external", "summary": "SUSE Bug 983521 for CVE-2014-9846", "url": "https://bugzilla.suse.com/983521" }, { "category": "external", "summary": "SUSE Bug 984408 for CVE-2014-9846", "url": "https://bugzilla.suse.com/984408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2014-9846" }, { "cve": "CVE-2016-10050", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-10050" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.9.4-8 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted RLE file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-10050", "url": "https://www.suse.com/security/cve/CVE-2016-10050" }, { "category": "external", "summary": "SUSE Bug 1017312 for CVE-2016-10050", "url": "https://bugzilla.suse.com/1017312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2016-10050" }, { "cve": "CVE-2017-7606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7606" } ], "notes": [ { "category": "general", "text": "coders/rle.c in ImageMagick 7.0.5-4 has an \"outside the range of representable values of type unsigned char\" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7606", "url": "https://www.suse.com/security/cve/CVE-2017-7606" }, { "category": "external", "summary": "SUSE Bug 1033091 for CVE-2017-7606", "url": "https://bugzilla.suse.com/1033091" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-7606" }, { "cve": "CVE-2017-7941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7941" } ], "notes": [ { "category": "general", "text": "The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7941", "url": "https://www.suse.com/security/cve/CVE-2017-7941" }, { "category": "external", "summary": "SUSE Bug 1034876 for CVE-2017-7941", "url": "https://bugzilla.suse.com/1034876" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7941", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-7941" }, { "cve": "CVE-2017-7942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7942" } ], "notes": [ { "category": "general", "text": "The ReadAVSImage function in avs.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7942", "url": "https://www.suse.com/security/cve/CVE-2017-7942" }, { "category": "external", "summary": "SUSE Bug 1034872 for CVE-2017-7942", "url": "https://bugzilla.suse.com/1034872" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-7942" }, { "cve": "CVE-2017-7943", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7943" } ], "notes": [ { "category": "general", "text": "The ReadSVGImage function in svg.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7943", "url": "https://www.suse.com/security/cve/CVE-2017-7943" }, { "category": "external", "summary": "SUSE Bug 1034870 for CVE-2017-7943", "url": "https://bugzilla.suse.com/1034870" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-7943", "url": "https://bugzilla.suse.com/1036985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-7943" }, { "cve": "CVE-2017-8344", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8344" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8344", "url": "https://www.suse.com/security/cve/CVE-2017-8344" }, { "category": "external", "summary": "SUSE Bug 1036978 for CVE-2017-8344", "url": "https://bugzilla.suse.com/1036978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8344" }, { "cve": "CVE-2017-8345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8345" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8345", "url": "https://www.suse.com/security/cve/CVE-2017-8345" }, { "category": "external", "summary": "SUSE Bug 1036980 for CVE-2017-8345", "url": "https://bugzilla.suse.com/1036980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8345" }, { "cve": "CVE-2017-8346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8346" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8346", "url": "https://www.suse.com/security/cve/CVE-2017-8346" }, { "category": "external", "summary": "SUSE Bug 1036981 for CVE-2017-8346", "url": "https://bugzilla.suse.com/1036981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8346" }, { "cve": "CVE-2017-8348", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8348" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMATImage function in mat.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8348", "url": "https://www.suse.com/security/cve/CVE-2017-8348" }, { "category": "external", "summary": "SUSE Bug 1036983 for CVE-2017-8348", "url": "https://bugzilla.suse.com/1036983" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8348" }, { "cve": "CVE-2017-8349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8349" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8349", "url": "https://www.suse.com/security/cve/CVE-2017-8349" }, { "category": "external", "summary": "SUSE Bug 1036984 for CVE-2017-8349", "url": "https://bugzilla.suse.com/1036984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8349" }, { "cve": "CVE-2017-8350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8350" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8350", "url": "https://www.suse.com/security/cve/CVE-2017-8350" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1036985" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1053919" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-8350" }, { "cve": "CVE-2017-8351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8351" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8351", "url": "https://www.suse.com/security/cve/CVE-2017-8351" }, { "category": "external", "summary": "SUSE Bug 1036986 for CVE-2017-8351", "url": "https://bugzilla.suse.com/1036986" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8351", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8351" }, { "cve": "CVE-2017-8352", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8352" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8352", "url": "https://www.suse.com/security/cve/CVE-2017-8352" }, { "category": "external", "summary": "SUSE Bug 1036987 for CVE-2017-8352", "url": "https://bugzilla.suse.com/1036987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8352" }, { "cve": "CVE-2017-8353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8353" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8353", "url": "https://www.suse.com/security/cve/CVE-2017-8353" }, { "category": "external", "summary": "SUSE Bug 1036988 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1036988" }, { "category": "external", "summary": "SUSE Bug 1055010 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1055010" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8353" }, { "cve": "CVE-2017-8354", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8354" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8354", "url": "https://www.suse.com/security/cve/CVE-2017-8354" }, { "category": "external", "summary": "SUSE Bug 1036989 for CVE-2017-8354", "url": "https://bugzilla.suse.com/1036989" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8354" }, { "cve": "CVE-2017-8355", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8355" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8355", "url": "https://www.suse.com/security/cve/CVE-2017-8355" }, { "category": "external", "summary": "SUSE Bug 1036990 for CVE-2017-8355", "url": "https://bugzilla.suse.com/1036990" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8355", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8355" }, { "cve": "CVE-2017-8357", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8357" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8357", "url": "https://www.suse.com/security/cve/CVE-2017-8357" }, { "category": "external", "summary": "SUSE Bug 1036976 for CVE-2017-8357", "url": "https://bugzilla.suse.com/1036976" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8357" }, { "cve": "CVE-2017-8765", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8765" } ], "notes": [ { "category": "general", "text": "The function named ReadICONImage in coders\\icon.c in ImageMagick 7.0.5-5 has a memory leak vulnerability which can cause memory exhaustion via a crafted ICON file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8765", "url": "https://www.suse.com/security/cve/CVE-2017-8765" }, { "category": "external", "summary": "SUSE Bug 1037527 for CVE-2017-8765", "url": "https://bugzilla.suse.com/1037527" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8765", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8765" }, { "cve": "CVE-2017-8830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8830" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-6, the ReadBMPImage function in bmp.c:1379 allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8830", "url": "https://www.suse.com/security/cve/CVE-2017-8830" }, { "category": "external", "summary": "SUSE Bug 1038000 for CVE-2017-8830", "url": "https://bugzilla.suse.com/1038000" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8830", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-8830" }, { "cve": "CVE-2017-9098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9098" } ], "notes": [ { "category": "general", "text": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9098", "url": "https://www.suse.com/security/cve/CVE-2017-9098" }, { "category": "external", "summary": "SUSE Bug 1040025 for CVE-2017-9098", "url": "https://bugzilla.suse.com/1040025" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9098", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "moderate" } ], "title": "CVE-2017-9098" }, { "cve": "CVE-2017-9141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9141" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the ResetImageProfileIterator function in MagickCore/profile.c because of missing checks in the ReadDDSImage function in coders/dds.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9141", "url": "https://www.suse.com/security/cve/CVE-2017-9141" }, { "category": "external", "summary": "SUSE Bug 1040303 for CVE-2017-9141", "url": "https://bugzilla.suse.com/1040303" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9141", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-9141" }, { "cve": "CVE-2017-9142", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9142" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the WriteBlob function in MagickCore/blob.c because of missing checks in the ReadOneJNGImage function in coders/png.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9142", "url": "https://www.suse.com/security/cve/CVE-2017-9142" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-9142", "url": "https://bugzilla.suse.com/1036985" }, { "category": "external", "summary": "SUSE Bug 1040304 for CVE-2017-9142", "url": "https://bugzilla.suse.com/1040304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-9142" }, { "cve": "CVE-2017-9143", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9143" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9143", "url": "https://www.suse.com/security/cve/CVE-2017-9143" }, { "category": "external", "summary": "SUSE Bug 1040306 for CVE-2017-9143", "url": "https://bugzilla.suse.com/1040306" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9143", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-9143" }, { "cve": "CVE-2017-9144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9144" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9144", "url": "https://www.suse.com/security/cve/CVE-2017-9144" }, { "category": "external", "summary": "SUSE Bug 1040332 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1040332" }, { "category": "external", "summary": "SUSE Bug 1048936 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1048936" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libMagickCore1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:ImageMagick-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++-devel-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagick++1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-32bit-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libMagickWand1-6.4.3.6-7.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-PerlMagick-6.4.3.6-7.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T06:54:23Z", "details": "low" } ], "title": "CVE-2017-9144" } ] }
suse-su-2017:1600-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for GraphicsMagick", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for GraphicsMagick fixes the following issues:\n\nThis security issue was fixed:\n\n- CVE-2017-7941: The ReadSGIImage function in sgi.c allowed remote attackers to consume an\n amount of available memory via a crafted file (bsc#1034876).\n- CVE-2017-8351: ImageMagick, GraphicsMagick: denial of service (memory leak) via a crafted\n file (ReadPCDImage func in pcd.c) (bsc#1036986).\n- CVE-2017-8352: denial of service (memory leak) via a crafted file (ReadXWDImage func in\n xwd.c) (bsc#1036987)\n- CVE-2017-8349: denial of service (memory leak) via a crafted file (ReadSFWImage func in\n sfw.c) (bsc#1036984)\n- CVE-2017-8350: denial of service (memory leak) via a crafted file (ReadJNGImage function in\n png.c) (bsc#1036985).\n The previous fix for CVE-2014-9847 (bsc#984144) was incorrect and incomplete and has been refreshed.\n- CVE-2017-8345: denial of service (memory leak) via a crafted file (ReadMNGImage func in\n png.c) (bsc#1036980)\n- CVE-2017-8346: denial of service (memory leak) via a crafted file (ReadDCMImage func in\n dcm.c) (bsc#1036981)\n- CVE-2017-8353: denial of service (memory leak) via a crafted file (ReadPICTImage func in\n pict.c) (bsc#1036988)\n- CVE-2017-8830: denial of service (memory leak) via a crafted file (ReadBMPImage func in\n bmp.c:1379) (bsc#1038000)\n- CVE-2017-7606: denial of service (application crash) or possibly have unspecified other\n impact via a crafted image (bsc#1033091)\n- CVE-2017-8765: memory leak vulnerability via a crafted ICON file (ReadICONImage in\n coders\\icon.c) (bsc#1037527)\n- CVE-2017-8355: denial of service (memory leak) via a crafted file (ReadMTVImage func in\n mtv.c) (bsc#1036990)\n- CVE-2017-8344: denial of service (memory leak) via a crafted file (ReadPCXImage func in\n pcx.c) (bsc#1036978)\n- CVE-2017-9098: uninitialized memory usage in the ReadRLEImage RLE decoder \n function coders/rle.c (bsc#1040025)\n- CVE-2017-9142: Missing checks in theReadOneJNGImage function in\n coders/png.c could lead to denial of service (assertion) (bsc#1040304)\n- CVE-2017-9144: A crafted RLE image can trigger a crash in coders/rle.c\n could lead to a denial of service (crash) (bsc#1040332)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-GraphicsMagick-13153,slestso13-GraphicsMagick-13153", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1600-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:1600-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171600-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:1600-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002952.html" }, { "category": "self", "summary": "SUSE Bug 1033091", "url": "https://bugzilla.suse.com/1033091" }, { "category": "self", "summary": "SUSE Bug 1034876", "url": "https://bugzilla.suse.com/1034876" }, { "category": "self", "summary": "SUSE Bug 1036978", "url": "https://bugzilla.suse.com/1036978" }, { "category": "self", "summary": "SUSE Bug 1036980", "url": "https://bugzilla.suse.com/1036980" }, { "category": "self", "summary": "SUSE Bug 1036981", "url": "https://bugzilla.suse.com/1036981" }, { "category": "self", "summary": "SUSE Bug 1036984", "url": "https://bugzilla.suse.com/1036984" }, { "category": "self", "summary": "SUSE Bug 1036985", "url": "https://bugzilla.suse.com/1036985" }, { "category": "self", "summary": "SUSE Bug 1036986", "url": "https://bugzilla.suse.com/1036986" }, { "category": "self", "summary": "SUSE Bug 1036987", "url": "https://bugzilla.suse.com/1036987" }, { "category": "self", "summary": "SUSE Bug 1036988", "url": "https://bugzilla.suse.com/1036988" }, { "category": "self", "summary": "SUSE Bug 1036990", "url": "https://bugzilla.suse.com/1036990" }, { "category": "self", "summary": "SUSE Bug 1037527", "url": "https://bugzilla.suse.com/1037527" }, { "category": "self", "summary": "SUSE Bug 1038000", "url": "https://bugzilla.suse.com/1038000" }, { "category": "self", "summary": "SUSE Bug 1040025", "url": "https://bugzilla.suse.com/1040025" }, { "category": "self", "summary": "SUSE Bug 1040304", "url": "https://bugzilla.suse.com/1040304" }, { "category": "self", "summary": "SUSE Bug 1040332", "url": "https://bugzilla.suse.com/1040332" }, { "category": "self", "summary": "SUSE Bug 984144", "url": "https://bugzilla.suse.com/984144" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9847 page", "url": "https://www.suse.com/security/cve/CVE-2014-9847/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7606 page", "url": "https://www.suse.com/security/cve/CVE-2017-7606/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7941 page", "url": "https://www.suse.com/security/cve/CVE-2017-7941/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8344 page", "url": "https://www.suse.com/security/cve/CVE-2017-8344/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8345 page", "url": "https://www.suse.com/security/cve/CVE-2017-8345/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8346 page", "url": "https://www.suse.com/security/cve/CVE-2017-8346/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8349 page", "url": "https://www.suse.com/security/cve/CVE-2017-8349/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8350 page", "url": "https://www.suse.com/security/cve/CVE-2017-8350/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8351 page", "url": "https://www.suse.com/security/cve/CVE-2017-8351/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8352 page", "url": "https://www.suse.com/security/cve/CVE-2017-8352/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8353 page", "url": "https://www.suse.com/security/cve/CVE-2017-8353/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8355 page", "url": "https://www.suse.com/security/cve/CVE-2017-8355/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8765 page", "url": "https://www.suse.com/security/cve/CVE-2017-8765/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-8830 page", "url": "https://www.suse.com/security/cve/CVE-2017-8830/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9098 page", "url": "https://www.suse.com/security/cve/CVE-2017-9098/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9142 page", "url": "https://www.suse.com/security/cve/CVE-2017-9142/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-9144 page", "url": "https://www.suse.com/security/cve/CVE-2017-9144/" } ], "title": "Security update for GraphicsMagick", "tracking": { "current_release_date": "2017-06-19T08:38:32Z", "generator": { "date": "2017-06-19T08:38:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:1600-1", "initial_release_date": "2017-06-19T08:38:32Z", "revision_history": [ { "date": "2017-06-19T08:38:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.77.1.i586", "product": { "name": "GraphicsMagick-1.2.5-4.77.1.i586", "product_id": "GraphicsMagick-1.2.5-4.77.1.i586" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.77.1.i586", "product": { "name": "libGraphicsMagick2-1.2.5-4.77.1.i586", "product_id": "libGraphicsMagick2-1.2.5-4.77.1.i586" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.77.1.i586", "product": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.i586", "product_id": "perl-GraphicsMagick-1.2.5-4.77.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.77.1.ia64", "product": { "name": "GraphicsMagick-1.2.5-4.77.1.ia64", "product_id": "GraphicsMagick-1.2.5-4.77.1.ia64" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.77.1.ia64", "product": { "name": "libGraphicsMagick2-1.2.5-4.77.1.ia64", "product_id": "libGraphicsMagick2-1.2.5-4.77.1.ia64" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.77.1.ia64", "product": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.ia64", "product_id": "perl-GraphicsMagick-1.2.5-4.77.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.77.1.ppc64", "product": { "name": "GraphicsMagick-1.2.5-4.77.1.ppc64", "product_id": "GraphicsMagick-1.2.5-4.77.1.ppc64" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.77.1.ppc64", "product": { "name": "libGraphicsMagick2-1.2.5-4.77.1.ppc64", "product_id": "libGraphicsMagick2-1.2.5-4.77.1.ppc64" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "product": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "product_id": "perl-GraphicsMagick-1.2.5-4.77.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.77.1.s390x", "product": { "name": "GraphicsMagick-1.2.5-4.77.1.s390x", "product_id": "GraphicsMagick-1.2.5-4.77.1.s390x" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.77.1.s390x", "product": { "name": "libGraphicsMagick2-1.2.5-4.77.1.s390x", "product_id": "libGraphicsMagick2-1.2.5-4.77.1.s390x" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.77.1.s390x", "product": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.s390x", "product_id": "perl-GraphicsMagick-1.2.5-4.77.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "GraphicsMagick-1.2.5-4.77.1.x86_64", "product": { "name": "GraphicsMagick-1.2.5-4.77.1.x86_64", "product_id": "GraphicsMagick-1.2.5-4.77.1.x86_64" } }, { "category": "product_version", "name": "libGraphicsMagick2-1.2.5-4.77.1.x86_64", "product": { "name": "libGraphicsMagick2-1.2.5-4.77.1.x86_64", "product_id": "libGraphicsMagick2-1.2.5-4.77.1.x86_64" } }, { "category": "product_version", "name": "perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "product": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "product_id": "perl-GraphicsMagick-1.2.5-4.77.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Studio Onsite 1.3", "product": { "name": "SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-studioonsite:1.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586" }, "product_reference": "GraphicsMagick-1.2.5-4.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64" }, "product_reference": "GraphicsMagick-1.2.5-4.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64" }, "product_reference": "GraphicsMagick-1.2.5-4.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x" }, "product_reference": "GraphicsMagick-1.2.5-4.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64" }, "product_reference": "GraphicsMagick-1.2.5-4.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586" }, "product_reference": "libGraphicsMagick2-1.2.5-4.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x" }, "product_reference": "libGraphicsMagick2-1.2.5-4.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.77.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.77.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "perl-GraphicsMagick-1.2.5-4.77.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64" }, "product_reference": "perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "GraphicsMagick-1.2.5-4.77.1.x86_64 as component of SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64" }, "product_reference": "GraphicsMagick-1.2.5-4.77.1.x86_64", "relates_to_product_reference": "SUSE Studio Onsite 1.3" }, { "category": "default_component_of", "full_product_name": { "name": "libGraphicsMagick2-1.2.5-4.77.1.x86_64 as component of SUSE Studio Onsite 1.3", "product_id": "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" }, "product_reference": "libGraphicsMagick2-1.2.5-4.77.1.x86_64", "relates_to_product_reference": "SUSE Studio Onsite 1.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9847", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9847" } ], "notes": [ { "category": "general", "text": "The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9847", "url": "https://www.suse.com/security/cve/CVE-2014-9847" }, { "category": "external", "summary": "SUSE Bug 1040304 for CVE-2014-9847", "url": "https://bugzilla.suse.com/1040304" }, { "category": "external", "summary": "SUSE Bug 982969 for CVE-2014-9847", "url": "https://bugzilla.suse.com/982969" }, { "category": "external", "summary": "SUSE Bug 984144 for CVE-2014-9847", "url": "https://bugzilla.suse.com/984144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2014-9847" }, { "cve": "CVE-2017-7606", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7606" } ], "notes": [ { "category": "general", "text": "coders/rle.c in ImageMagick 7.0.5-4 has an \"outside the range of representable values of type unsigned char\" undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7606", "url": "https://www.suse.com/security/cve/CVE-2017-7606" }, { "category": "external", "summary": "SUSE Bug 1033091 for CVE-2017-7606", "url": "https://bugzilla.suse.com/1033091" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-7606" }, { "cve": "CVE-2017-7941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7941" } ], "notes": [ { "category": "general", "text": "The ReadSGIImage function in sgi.c in ImageMagick 7.0.5-4 allows remote attackers to consume an amount of available memory via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7941", "url": "https://www.suse.com/security/cve/CVE-2017-7941" }, { "category": "external", "summary": "SUSE Bug 1034876 for CVE-2017-7941", "url": "https://bugzilla.suse.com/1034876" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7941", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-7941" }, { "cve": "CVE-2017-8344", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8344" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8344", "url": "https://www.suse.com/security/cve/CVE-2017-8344" }, { "category": "external", "summary": "SUSE Bug 1036978 for CVE-2017-8344", "url": "https://bugzilla.suse.com/1036978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8344" }, { "cve": "CVE-2017-8345", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8345" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8345", "url": "https://www.suse.com/security/cve/CVE-2017-8345" }, { "category": "external", "summary": "SUSE Bug 1036980 for CVE-2017-8345", "url": "https://bugzilla.suse.com/1036980" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8345" }, { "cve": "CVE-2017-8346", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8346" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8346", "url": "https://www.suse.com/security/cve/CVE-2017-8346" }, { "category": "external", "summary": "SUSE Bug 1036981 for CVE-2017-8346", "url": "https://bugzilla.suse.com/1036981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8346" }, { "cve": "CVE-2017-8349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8349" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8349", "url": "https://www.suse.com/security/cve/CVE-2017-8349" }, { "category": "external", "summary": "SUSE Bug 1036984 for CVE-2017-8349", "url": "https://bugzilla.suse.com/1036984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8349" }, { "cve": "CVE-2017-8350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8350" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadJNGImage function in png.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8350", "url": "https://www.suse.com/security/cve/CVE-2017-8350" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1036985" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1053919" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8350", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "low" } ], "title": "CVE-2017-8350" }, { "cve": "CVE-2017-8351", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8351" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8351", "url": "https://www.suse.com/security/cve/CVE-2017-8351" }, { "category": "external", "summary": "SUSE Bug 1036986 for CVE-2017-8351", "url": "https://bugzilla.suse.com/1036986" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8351", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8351" }, { "cve": "CVE-2017-8352", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8352" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8352", "url": "https://www.suse.com/security/cve/CVE-2017-8352" }, { "category": "external", "summary": "SUSE Bug 1036987 for CVE-2017-8352", "url": "https://bugzilla.suse.com/1036987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8352" }, { "cve": "CVE-2017-8353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8353" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8353", "url": "https://www.suse.com/security/cve/CVE-2017-8353" }, { "category": "external", "summary": "SUSE Bug 1036988 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1036988" }, { "category": "external", "summary": "SUSE Bug 1055010 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1055010" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8353", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8353" }, { "cve": "CVE-2017-8355", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8355" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8355", "url": "https://www.suse.com/security/cve/CVE-2017-8355" }, { "category": "external", "summary": "SUSE Bug 1036990 for CVE-2017-8355", "url": "https://bugzilla.suse.com/1036990" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-8355", "url": "https://bugzilla.suse.com/1126909" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8355" }, { "cve": "CVE-2017-8765", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8765" } ], "notes": [ { "category": "general", "text": "The function named ReadICONImage in coders\\icon.c in ImageMagick 7.0.5-5 has a memory leak vulnerability which can cause memory exhaustion via a crafted ICON file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8765", "url": "https://www.suse.com/security/cve/CVE-2017-8765" }, { "category": "external", "summary": "SUSE Bug 1037527 for CVE-2017-8765", "url": "https://bugzilla.suse.com/1037527" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8765", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8765" }, { "cve": "CVE-2017-8830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-8830" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-6, the ReadBMPImage function in bmp.c:1379 allows attackers to cause a denial of service (memory leak) via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-8830", "url": "https://www.suse.com/security/cve/CVE-2017-8830" }, { "category": "external", "summary": "SUSE Bug 1038000 for CVE-2017-8830", "url": "https://bugzilla.suse.com/1038000" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-8830", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-8830" }, { "cve": "CVE-2017-9098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9098" } ], "notes": [ { "category": "general", "text": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9098", "url": "https://www.suse.com/security/cve/CVE-2017-9098" }, { "category": "external", "summary": "SUSE Bug 1040025 for CVE-2017-9098", "url": "https://bugzilla.suse.com/1040025" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9098", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "moderate" } ], "title": "CVE-2017-9098" }, { "cve": "CVE-2017-9142", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9142" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the WriteBlob function in MagickCore/blob.c because of missing checks in the ReadOneJNGImage function in coders/png.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9142", "url": "https://www.suse.com/security/cve/CVE-2017-9142" }, { "category": "external", "summary": "SUSE Bug 1036985 for CVE-2017-9142", "url": "https://bugzilla.suse.com/1036985" }, { "category": "external", "summary": "SUSE Bug 1040304 for CVE-2017-9142", "url": "https://bugzilla.suse.com/1040304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "low" } ], "title": "CVE-2017-9142" }, { "cve": "CVE-2017-9144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-9144" } ], "notes": [ { "category": "general", "text": "In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-9144", "url": "https://www.suse.com/security/cve/CVE-2017-9144" }, { "category": "external", "summary": "SUSE Bug 1040332 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1040332" }, { "category": "external", "summary": "SUSE Bug 1048936 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1048936" }, { "category": "external", "summary": "SUSE Bug 1053919 for CVE-2017-9144", "url": "https://bugzilla.suse.com/1053919" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libGraphicsMagick2-1.2.5-4.77.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:GraphicsMagick-1.2.5-4.77.1.x86_64", "SUSE Studio Onsite 1.3:libGraphicsMagick2-1.2.5-4.77.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-06-19T08:38:32Z", "details": "low" } ], "title": "CVE-2017-9144" } ] }
ghsa-3j7x-gh3j-ghqj
Vulnerability from github
ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.
{ "affected": [], "aliases": [ "CVE-2017-9098" ], "database_specific": { "cwe_ids": [ "CWE-908" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-05-19T19:29:00Z", "severity": "HIGH" }, "details": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.", "id": "GHSA-3j7x-gh3j-ghqj", "modified": "2022-05-13T01:10:29Z", "published": "2022-05-13T01:10:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9098" }, { "type": "WEB", "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "type": "WEB", "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "type": "WEB", "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3863" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/98593" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
cnvd-2017-07513
Vulnerability from cnvd
Title: ImageMagick信息泄露漏洞(CNVD-2017-07513)
Description:
ImageMagick是美国ImageMagick Studio公司的一套开源的图象处理软件。该软件可读取、转换、写入多种格式的图片。
ImageMagick 7.0.5-2之前的版本中存在信息泄露漏洞,该漏洞源于coders/rle.c文件的‘ReadRLEImage’函数未能执行初始化步骤。攻击者可利用该漏洞获取进程空间内存中的敏感信息。
Severity: 低
Patch Name: ImageMagick信息泄露漏洞(CNVD-2017-07513)的补丁
Patch Description:
ImageMagick是美国ImageMagick Studio公司的一套开源的图象处理软件。该软件可读取、转换、写入多种格式的图片。
ImageMagick 7.0.5-2之前的版本中存在信息泄露漏洞,该漏洞源于coders/rle.c文件的‘ReadRLEImage’函数未能执行初始化步骤。攻击者可利用该漏洞获取进程空间内存中的敏感信息。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b
Reference: https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html
Name | ImageMagick ImageMagick 7.0.5-2 |
---|
{ "bids": { "bid": { "bidNumber": "98593" } }, "cves": { "cve": { "cveNumber": "CVE-2017-9098" } }, "description": "ImageMagick\u662f\u7f8e\u56fdImageMagick Studio\u516c\u53f8\u7684\u4e00\u5957\u5f00\u6e90\u7684\u56fe\u8c61\u5904\u7406\u8f6f\u4ef6\u3002\u8be5\u8f6f\u4ef6\u53ef\u8bfb\u53d6\u3001\u8f6c\u6362\u3001\u5199\u5165\u591a\u79cd\u683c\u5f0f\u7684\u56fe\u7247\u3002\r\n\r\nImageMagick 7.0.5-2\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u5b58\u5728\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8ecoders/rle.c\u6587\u4ef6\u7684\u2018ReadRLEImage\u2019\u51fd\u6570\u672a\u80fd\u6267\u884c\u521d\u59cb\u5316\u6b65\u9aa4\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u8fdb\u7a0b\u7a7a\u95f4\u5185\u5b58\u4e2d\u7684\u654f\u611f\u4fe1\u606f\u3002", "discovererName": "Chris Evans", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2017-07513", "openTime": "2017-05-26", "patchDescription": "ImageMagick\u662f\u7f8e\u56fdImageMagick Studio\u516c\u53f8\u7684\u4e00\u5957\u5f00\u6e90\u7684\u56fe\u8c61\u5904\u7406\u8f6f\u4ef6\u3002\u8be5\u8f6f\u4ef6\u53ef\u8bfb\u53d6\u3001\u8f6c\u6362\u3001\u5199\u5165\u591a\u79cd\u683c\u5f0f\u7684\u56fe\u7247\u3002\r\n\r\nImageMagick 7.0.5-2\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u5b58\u5728\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8ecoders/rle.c\u6587\u4ef6\u7684\u2018ReadRLEImage\u2019\u51fd\u6570\u672a\u80fd\u6267\u884c\u521d\u59cb\u5316\u6b65\u9aa4\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u8fdb\u7a0b\u7a7a\u95f4\u5185\u5b58\u4e2d\u7684\u654f\u611f\u4fe1\u606f\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "ImageMagick\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\uff08CNVD-2017-07513\uff09\u7684\u8865\u4e01", "products": { "product": "ImageMagick ImageMagick 7.0.5-2" }, "referenceLink": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html", "serverity": "\u4f4e", "submitTime": "2017-05-23", "title": "ImageMagick\u4fe1\u606f\u6cc4\u9732\u6f0f\u6d1e\uff08CNVD-2017-07513\uff09" }
gsd-2017-9098
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-9098", "description": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.", "id": "GSD-2017-9098", "references": [ "https://www.suse.com/security/cve/CVE-2017-9098.html", "https://www.debian.org/security/2017/dsa-3863", "https://ubuntu.com/security/CVE-2017-9098", "https://advisories.mageia.org/CVE-2017-9098.html", "https://security.archlinux.org/CVE-2017-9098" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-9098" ], "details": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.", "id": "GSD-2017-9098", "modified": "2023-12-13T01:21:07.328144Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9098", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c", "refsource": "MISC", "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "name": "98593", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98593" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "name": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html", "refsource": "MISC", "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "name": "DSA-3863", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3863" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.9.8-1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.5-2", "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:graphicsmagick:graphicsmagick:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.3.24", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9098" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-908" } ] } ] }, "references": { "reference_data": [ { "name": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html", "refsource": "MISC", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "name": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "name": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "name": "98593", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98593" }, { "name": "DSA-3863", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3863" }, { "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-04-28T16:32Z", "publishedDate": "2017-05-19T19:29Z" } } }
fkie_cve-2017-9098
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
imagemagick | imagemagick | * | |
imagemagick | imagemagick | * | |
graphicsmagick | graphicsmagick | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADDDFE18-5D1B-481E-908C-C5D97B984664", "versionEndExcluding": "6.9.8-1", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C10E452-1F99-4E84-BD93-FEA67CF1F075", "versionEndExcluding": "7.0.5-2", "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD436E92-291F-47C3-8E5B-9CBA7743D678", "versionEndExcluding": "1.3.24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c." }, { "lang": "es", "value": "ImageMagick anterior a versi\u00f3n 7.0.5-2 y GraphicsMagick anterior a versi\u00f3n 1.3.24 usan memoria no inicializada en el decodificador RLE, lo que permite que un atacante filtrar informaci\u00f3n confidencial del espacio de memoria de proceso, como lo demuestran los ataques remotos contra el c\u00f3digo de ImageMagick en un proceso de servidor de larga duraci\u00f3n que convierte los datos de imagen en favor de m\u00faltiples usuarios. Esto es causado por una falta de pasos de inicializaci\u00f3n en la funci\u00f3n ReadRLEImage en el archivo coders/rle.c." } ], "id": "CVE-2017-9098", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-19T19:29:00.307", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3863" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98593" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.