suse-su-2023:4634-1
Vulnerability from csaf_suse
Published
2023-12-01 16:57
Modified
2023-12-01 16:57
Summary
Security update for ImageMagick

Notes

Title of the patch
Security update for ImageMagick
Description of the patch
This update for ImageMagick fixes the following issues: Security issues: - CVE-2023-5341: Fixed a heap use-after-free in coders/bmp.c. (bsc#1215939) - CVE-2020-21679: Fixed a buffer overflow in WritePCXImage function in pcx.c which may allow a remote attackers to cause a denial of service. (bsc#1214578) - CVE-2023-3745: Fixed heap out of bounds read in PushCharPixel() in quantum-private.h (bsc#1213624). - CVE-2023-34151: Fixed an undefined behavior issue due to floating point truncation (bsc#1211791). - CVE-2023-1289: Fixed segmentation fault and possible DoS via specially crafted SVG. (bsc#1209141) - CVE-2022-44268: Fixed arbitrary file disclosure when parsing a PNG image (bsc#1207983). - CVE-2022-44267: Fixed a denial of service when parsing a PNG image (bsc#1207982). - CVE-2022-32547: Fixed a load of misaligned address at MagickCore/property.c. (bsc#1200387) - CVE-2022-32546: Fixed an outside the range of representable values of type. (bsc#1200389) - CVE-2022-32545: Fixed an outside the range of representable values of type. (bsc#1200388) - CVE-2022-28463: Fixed buffer overflow in coders/cin.c (bsc#1199350). - CVE-2022-2719: Fixed a reachable assertion that could lead to denial of service via a crafted file (bsc#1202250). - CVE-2022-0284: Fixed heap buffer overread in GetPixelAlpha() in MagickCore/pixel-accessor.h (bsc#1195563). - CVE-2021-3574: Fixed memory leaks with convert command (bsc#1203212). - CVE-2021-20313: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c (bsc#1184628) - CVE-2021-20312: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c (bsc#1184627) - CVE-2021-20311: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c (bsc#1184626) - CVE-2021-20309: Division by zero in WaveImage() of MagickCore/visual-effects. (bsc#1184624) - CVE-2021-20246: Division by zero in ScaleResampleFilter in MagickCore/resample.c (bsc#1182337). - CVE-2021-20244: Division by zero in ImplodeImage in MagickCore/visual-effects.c (bsc#1182325). - CVE-2021-20243: Division by zero in GetResizeFilterWeight in MagickCore/resize.c (bsc#1182336). - CVE-2021-20241: Division by zero in WriteJP2Image() in coders/jp2.c (bsc#1182335). - CVE-2021-20224: Fixed an integer overflow that could be triggered via a crafted file (bsc#1202800). - CVE-2021-20176: Fixed an issue where processing a crafted file could lead to division by zero (bsc#1181836). - CVE-2019-17540: Fixed heap-based buffer overflow in ReadPSInfo in coders/ps.c. (bsc#1153866) Bugfixes: - Use png_get_eXIf_1 when available (bsc#1197147).
Patchnames
SUSE-2023-4634,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4634,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4634,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4634
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ImageMagick",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ImageMagick fixes the following issues:\n    \nSecurity issues:\n\n- CVE-2023-5341: Fixed a heap use-after-free in coders/bmp.c. (bsc#1215939)\n- CVE-2020-21679: Fixed a buffer overflow in WritePCXImage function in pcx.c which may allow a remote attackers to cause a denial of service. (bsc#1214578)\n- CVE-2023-3745: Fixed heap out of bounds read in PushCharPixel() in quantum-private.h (bsc#1213624).\n- CVE-2023-34151: Fixed an undefined behavior issue due to floating point truncation (bsc#1211791).\n- CVE-2023-1289: Fixed segmentation fault and possible DoS via specially crafted SVG. (bsc#1209141)\n- CVE-2022-44268: Fixed arbitrary file disclosure when parsing a PNG image (bsc#1207983).\n- CVE-2022-44267: Fixed a denial of service when parsing a PNG image (bsc#1207982).\n- CVE-2022-32547: Fixed a load of misaligned address at MagickCore/property.c. (bsc#1200387)\n- CVE-2022-32546: Fixed an outside the range of representable values of type. (bsc#1200389)\n- CVE-2022-32545: Fixed an outside the range of representable values of type. (bsc#1200388)\n- CVE-2022-28463: Fixed buffer overflow in coders/cin.c (bsc#1199350).\n- CVE-2022-2719: Fixed a reachable assertion that could lead to denial of service via a crafted file (bsc#1202250).\n- CVE-2022-0284: Fixed heap buffer overread in GetPixelAlpha() in MagickCore/pixel-accessor.h (bsc#1195563).\n- CVE-2021-3574: Fixed memory leaks with convert command (bsc#1203212).\n- CVE-2021-20313: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c (bsc#1184628)\n- CVE-2021-20312: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c (bsc#1184627)\n- CVE-2021-20311: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c (bsc#1184626)\n- CVE-2021-20309: Division by zero in WaveImage() of MagickCore/visual-effects. (bsc#1184624)\n- CVE-2021-20246: Division by zero in ScaleResampleFilter in MagickCore/resample.c (bsc#1182337).\n- CVE-2021-20244: Division by zero in ImplodeImage in MagickCore/visual-effects.c (bsc#1182325).\n- CVE-2021-20243: Division by zero in GetResizeFilterWeight in MagickCore/resize.c (bsc#1182336).\n- CVE-2021-20241: Division by zero in WriteJP2Image() in coders/jp2.c (bsc#1182335).\n- CVE-2021-20224: Fixed an integer overflow that could be triggered via a crafted file (bsc#1202800).\n- CVE-2021-20176: Fixed an issue where processing a crafted file could lead to division by zero (bsc#1181836).\n- CVE-2019-17540: Fixed heap-based buffer overflow in ReadPSInfo in coders/ps.c. (bsc#1153866)\n\nBugfixes:\n\n- Use png_get_eXIf_1 when available (bsc#1197147).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4634,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4634,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4634,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4634",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4634-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4634-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234634-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4634-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-December/032996.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1153866",
        "url": "https://bugzilla.suse.com/1153866"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181836",
        "url": "https://bugzilla.suse.com/1181836"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182325",
        "url": "https://bugzilla.suse.com/1182325"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182335",
        "url": "https://bugzilla.suse.com/1182335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182336",
        "url": "https://bugzilla.suse.com/1182336"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182337",
        "url": "https://bugzilla.suse.com/1182337"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1184624",
        "url": "https://bugzilla.suse.com/1184624"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1184626",
        "url": "https://bugzilla.suse.com/1184626"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1184627",
        "url": "https://bugzilla.suse.com/1184627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1184628",
        "url": "https://bugzilla.suse.com/1184628"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195563",
        "url": "https://bugzilla.suse.com/1195563"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197147",
        "url": "https://bugzilla.suse.com/1197147"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199350",
        "url": "https://bugzilla.suse.com/1199350"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200387",
        "url": "https://bugzilla.suse.com/1200387"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200388",
        "url": "https://bugzilla.suse.com/1200388"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200389",
        "url": "https://bugzilla.suse.com/1200389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202250",
        "url": "https://bugzilla.suse.com/1202250"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202800",
        "url": "https://bugzilla.suse.com/1202800"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207982",
        "url": "https://bugzilla.suse.com/1207982"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207983",
        "url": "https://bugzilla.suse.com/1207983"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1209141",
        "url": "https://bugzilla.suse.com/1209141"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211791",
        "url": "https://bugzilla.suse.com/1211791"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213624",
        "url": "https://bugzilla.suse.com/1213624"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214578",
        "url": "https://bugzilla.suse.com/1214578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215939",
        "url": "https://bugzilla.suse.com/1215939"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-17540 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-17540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-21679 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-21679/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20176 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20176/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20224 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20224/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20241 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20241/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20243 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20243/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20244 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20244/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20246 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20246/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20309 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20309/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20311 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20311/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20312 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20312/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-20313 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-20313/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0284 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0284/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2719 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2719/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-28463 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-28463/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-32545 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-32545/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-32546 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-32546/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-32547 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-32547/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44267 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44267/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-44268 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-44268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1289 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1289/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-34151 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-34151/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3745 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3745/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-5341 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-5341/"
      }
    ],
    "title": "Security update for ImageMagick",
    "tracking": {
      "current_release_date": "2023-12-01T16:57:31Z",
      "generator": {
        "date": "2023-12-01T16:57:31Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4634-1",
      "initial_release_date": "2023-12-01T16:57:31Z",
      "revision_history": [
        {
          "date": "2023-12-01T16:57:31Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "ImageMagick-extra-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
                "product": {
                  "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
                  "product_id": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-devel-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                "product": {
                  "name": "ImageMagick-devel-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                  "product_id": "ImageMagick-devel-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                  "product_id": "libMagick++-7_Q16HDRI4-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                "product": {
                  "name": "libMagick++-devel-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                  "product_id": "libMagick++-devel-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                  "product_id": "libMagickCore-7_Q16HDRI6-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32",
                  "product_id": "libMagickWand-7_Q16HDRI6-64bit-7.0.7.34-150000.3.123.1.aarch64_ilp32"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64_ilp32"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "ImageMagick-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "ImageMagick-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "ImageMagick-devel-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "ImageMagick-extra-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "libMagick++-devel-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.i586",
                "product": {
                  "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.i586",
                  "product_id": "perl-PerlMagick-7.0.7.34-150000.3.123.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-doc-7.0.7.34-150000.3.123.1.noarch",
                "product": {
                  "name": "ImageMagick-doc-7.0.7.34-150000.3.123.1.noarch",
                  "product_id": "ImageMagick-doc-7.0.7.34-150000.3.123.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "ImageMagick-extra-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
                "product": {
                  "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
                  "product_id": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "ImageMagick-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "ImageMagick-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "ImageMagick-extra-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "libMagick++-devel-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
                "product": {
                  "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
                  "product_id": "perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-devel-32bit-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "ImageMagick-devel-32bit-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "ImageMagick-devel-32bit-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "ImageMagick-extra-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "ImageMagick-extra-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagick++-devel-32bit-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagick++-devel-32bit-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagick++-devel-32bit-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150000.3.123.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
                "product": {
                  "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
                  "product_id": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        },
        "product_reference": "perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-17540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-17540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-17540",
          "url": "https://www.suse.com/security/cve/CVE-2019-17540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1153866 for CVE-2019-17540",
          "url": "https://bugzilla.suse.com/1153866"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-17540"
    },
    {
      "cve": "CVE-2020-21679",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-21679"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Buffer Overflow vulnerability in WritePCXImage function in pcx.c in GraphicsMagick 1.4 allows remote attackers to cause a denial of service via converting of crafted image file to pcx format.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-21679",
          "url": "https://www.suse.com/security/cve/CVE-2020-21679"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214578 for CVE-2020-21679",
          "url": "https://bugzilla.suse.com/1214578"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-21679"
    },
    {
      "cve": "CVE-2021-20176",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20176"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20176",
          "url": "https://www.suse.com/security/cve/CVE-2021-20176"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1181836 for CVE-2021-20176",
          "url": "https://bugzilla.suse.com/1181836"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182326 for CVE-2021-20176",
          "url": "https://bugzilla.suse.com/1182326"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20176"
    },
    {
      "cve": "CVE-2021-20224",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20224"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer overflow issue was discovered in ImageMagick\u0027s ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the \u0027unsigned char\u0027. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20224",
          "url": "https://www.suse.com/security/cve/CVE-2021-20224"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202800 for CVE-2021-20224",
          "url": "https://bugzilla.suse.com/1202800"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20224"
    },
    {
      "cve": "CVE-2021-20241",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20241"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20241",
          "url": "https://www.suse.com/security/cve/CVE-2021-20241"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182335 for CVE-2021-20241",
          "url": "https://bugzilla.suse.com/1182335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20241"
    },
    {
      "cve": "CVE-2021-20243",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20243"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20243",
          "url": "https://www.suse.com/security/cve/CVE-2021-20243"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182336 for CVE-2021-20243",
          "url": "https://bugzilla.suse.com/1182336"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20243"
    },
    {
      "cve": "CVE-2021-20244",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20244"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20244",
          "url": "https://www.suse.com/security/cve/CVE-2021-20244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182325 for CVE-2021-20244",
          "url": "https://bugzilla.suse.com/1182325"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20244"
    },
    {
      "cve": "CVE-2021-20246",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20246"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20246",
          "url": "https://www.suse.com/security/cve/CVE-2021-20246"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182337 for CVE-2021-20246",
          "url": "https://bugzilla.suse.com/1182337"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20246"
    },
    {
      "cve": "CVE-2021-20309",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20309"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20309",
          "url": "https://www.suse.com/security/cve/CVE-2021-20309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184624 for CVE-2021-20309",
          "url": "https://bugzilla.suse.com/1184624"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20309"
    },
    {
      "cve": "CVE-2021-20311",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20311"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20311",
          "url": "https://www.suse.com/security/cve/CVE-2021-20311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184626 for CVE-2021-20311",
          "url": "https://bugzilla.suse.com/1184626"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20311"
    },
    {
      "cve": "CVE-2021-20312",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20312"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20312",
          "url": "https://www.suse.com/security/cve/CVE-2021-20312"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184627 for CVE-2021-20312",
          "url": "https://bugzilla.suse.com/1184627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20312"
    },
    {
      "cve": "CVE-2021-20313",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-20313"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-20313",
          "url": "https://www.suse.com/security/cve/CVE-2021-20313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184628 for CVE-2021-20313",
          "url": "https://bugzilla.suse.com/1184628"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-20313"
    },
    {
      "cve": "CVE-2022-0284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based-buffer-over-read flaw was found in ImageMagick\u0027s GetPixelAlpha() function of \u0027pixel-accessor.h\u0027. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0284",
          "url": "https://www.suse.com/security/cve/CVE-2022-0284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195563 for CVE-2022-0284",
          "url": "https://bugzilla.suse.com/1195563"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0284"
    },
    {
      "cve": "CVE-2022-2719",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2719"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2719",
          "url": "https://www.suse.com/security/cve/CVE-2022-2719"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202250 for CVE-2022-2719",
          "url": "https://bugzilla.suse.com/1202250"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2719"
    },
    {
      "cve": "CVE-2022-28463",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-28463"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-28463",
          "url": "https://www.suse.com/security/cve/CVE-2022-28463"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199350 for CVE-2022-28463",
          "url": "https://bugzilla.suse.com/1199350"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-28463"
    },
    {
      "cve": "CVE-2022-32545",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-32545"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in ImageMagick, causing an outside the range of representable values of type \u0027unsigned char\u0027 at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-32545",
          "url": "https://www.suse.com/security/cve/CVE-2022-32545"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200388 for CVE-2022-32545",
          "url": "https://bugzilla.suse.com/1200388"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-32545"
    },
    {
      "cve": "CVE-2022-32546",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-32546"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in ImageMagick, causing an outside the range of representable values of type \u0027unsigned long\u0027 at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-32546",
          "url": "https://www.suse.com/security/cve/CVE-2022-32546"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200389 for CVE-2022-32546",
          "url": "https://bugzilla.suse.com/1200389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211791 for CVE-2022-32546",
          "url": "https://bugzilla.suse.com/1211791"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2022-32546"
    },
    {
      "cve": "CVE-2022-32547",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-32547"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ImageMagick, there is load of misaligned address for type \u0027double\u0027, which requires 8 byte alignment and for type \u0027float\u0027, which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-32547",
          "url": "https://www.suse.com/security/cve/CVE-2022-32547"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200387 for CVE-2022-32547",
          "url": "https://bugzilla.suse.com/1200387"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-32547"
    },
    {
      "cve": "CVE-2022-44267",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44267"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44267",
          "url": "https://www.suse.com/security/cve/CVE-2022-44267"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207982 for CVE-2022-44267",
          "url": "https://bugzilla.suse.com/1207982"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-44267"
    },
    {
      "cve": "CVE-2022-44268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-44268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-44268",
          "url": "https://www.suse.com/security/cve/CVE-2022-44268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207983 for CVE-2022-44268",
          "url": "https://bugzilla.suse.com/1207983"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-44268"
    },
    {
      "cve": "CVE-2023-1289",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1289"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in \"/tmp,\" resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1289",
          "url": "https://www.suse.com/security/cve/CVE-2023-1289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209141 for CVE-2023-1289",
          "url": "https://bugzilla.suse.com/1209141"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1289"
    },
    {
      "cve": "CVE-2023-34151",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-34151"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-34151",
          "url": "https://www.suse.com/security/cve/CVE-2023-34151"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211791 for CVE-2023-34151",
          "url": "https://bugzilla.suse.com/1211791"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-34151"
    },
    {
      "cve": "CVE-2023-3745",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3745"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer overflow issue was found in ImageMagick\u0027s PushCharPixel() function in quantum-private.h. This issue may allow a local attacker to trick the user into opening a specially crafted file, triggering an out-of-bounds read error and allowing an application to crash, resulting in a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3745",
          "url": "https://www.suse.com/security/cve/CVE-2023-3745"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213624 for CVE-2023-3745",
          "url": "https://bugzilla.suse.com/1213624"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-3745"
    },
    {
      "cve": "CVE-2023-5341",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-5341"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-5341",
          "url": "https://www.suse.com/security/cve/CVE-2023-5341"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215939 for CVE-2023-5341",
          "url": "https://bugzilla.suse.com/1215939"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.s390x",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ImageMagick-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagick++-devel-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:perl-PerlMagick-7.0.7.34-150000.3.123.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-12-01T16:57:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-5341"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…