Product:

Suse_linux_enterprise_workstation_extension

(Opensuse_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 11
Date Id Summary Products Score Patch Annotated
2017-03-20 CVE-2014-9851 ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash). Ubuntu_linux, Imagemagick, Opensuse, Leap, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 7.5
2017-03-20 CVE-2014-9850 Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource consumption). Ubuntu_linux, Imagemagick, Opensuse, Leap, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 7.5
2017-03-20 CVE-2014-9849 The png coder in ImageMagick allows remote attackers to cause a denial of service (crash). Ubuntu_linux, Imagemagick, Opensuse, Leap, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 7.5
2017-03-20 CVE-2014-9848 Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory consumption). Ubuntu_linux, Imagemagick, Leap, Opensuse, Leap, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_server_for_raspberry_pi, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 7.5
2017-03-20 CVE-2014-9847 The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact. Ubuntu_linux, Imagemagick, Opensuse, Leap, Studio_onsite, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 9.8
2017-03-20 CVE-2014-9846 Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact. Ubuntu_linux, Imagemagick, Leap, Opensuse, Leap, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension, Studio_onsite 9.8
2017-03-20 CVE-2014-9845 The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file. Ubuntu_linux, Imagemagick, Leap, Opensuse, Leap, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension, Studio_onsite 5.5
2017-03-20 CVE-2014-9844 The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file. Ubuntu_linux, Imagemagick, Opensuse, Leap, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension, Studio_onsite 5.5
2017-03-20 CVE-2014-9843 The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors. Ubuntu_linux, Imagemagick, Opensuse, Leap, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 9.8
2017-03-20 CVE-2014-9842 Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors. Ubuntu_linux, Imagemagick, Opensuse, Leap, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_desktop, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension 7.5