An update for ImageMagick is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1442 Final 1.0 1.0 2023-07-29 Initial 2023-07-29 2023-07-29 openEuler SA Tool V1.0 2023-07-29 ImageMagick security update An update for ImageMagick is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. Use ImageMagick to create, edit, compose, or convert bitmap images. It can read and write images in a variety of formats (over 200) including PNG, JPEG, GIF, HEIC, TIFF, DPX, EXR, WebP, Postscript, PDF, and SVG. Use ImageMagick to resize, flip, mirror, rotate, distort, shear and transform images, adjust image colors, apply various special effects,or draw text, lines, polygons, ellipses and Bézier curves. Security Fix(es): A vulnerability was found in ImageMagick <=7.1.1, where heap-based buffer overflow was found in coders/tiff.c. References: https://github.com/ImageMagick/ImageMagick/commit/a531d28e31309676ce8168c3b6dbbb5374b78790(CVE-2023-3428) An update for ImageMagick is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium ImageMagick https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1442 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-3428 https://nvd.nist.gov/vuln/detail/CVE-2023-3428 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 ImageMagick-c++-devel-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-devel-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-perl-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-debugsource-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-debuginfo-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-help-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-c++-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-c++-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-c++-devel-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-perl-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-debugsource-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-help-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-debuginfo-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-devel-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-6.9.12.86-3.oe1.aarch64.rpm ImageMagick-devel-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-perl-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-c++-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-help-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-c++-devel-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-debugsource-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-debuginfo-7.1.1.8-4.oe2203.aarch64.rpm ImageMagick-debugsource-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-c++-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-devel-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-help-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-c++-devel-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-perl-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-debuginfo-7.1.1.8-4.oe2203sp1.aarch64.rpm ImageMagick-perl-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-c++-devel-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-c++-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-debuginfo-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-devel-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-debugsource-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-help-7.1.1.8-4.oe2203sp2.aarch64.rpm ImageMagick-6.9.12.86-3.oe1.src.rpm ImageMagick-6.9.12.86-3.oe1.src.rpm ImageMagick-7.1.1.8-4.oe2203.src.rpm ImageMagick-7.1.1.8-4.oe2203sp1.src.rpm ImageMagick-7.1.1.8-4.oe2203sp2.src.rpm ImageMagick-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-perl-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-c++-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-c++-devel-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-debugsource-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-help-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-debuginfo-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-devel-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-c++-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-devel-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-help-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-debuginfo-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-c++-devel-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-perl-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-debugsource-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-6.9.12.86-3.oe1.x86_64.rpm ImageMagick-help-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-debugsource-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-c++-devel-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-debuginfo-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-perl-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-devel-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-c++-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-7.1.1.8-4.oe2203.x86_64.rpm ImageMagick-debuginfo-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-help-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-devel-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-perl-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-c++-devel-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-c++-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-debugsource-7.1.1.8-4.oe2203sp1.x86_64.rpm ImageMagick-perl-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-c++-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-c++-devel-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-debugsource-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-help-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-debuginfo-7.1.1.8-4.oe2203sp2.x86_64.rpm ImageMagick-devel-7.1.1.8-4.oe2203sp2.x86_64.rpm A vulnerability was found in ImageMagick <=7.1.1, where heap-based buffer overflow was found in coders/tiff.c.References:https://github.com/ImageMagick/ImageMagick/commit/a531d28e31309676ce8168c3b6dbbb5374b78790 2023-07-29 CVE-2023-3428 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 Medium 6.2 AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H ImageMagick security update 2023-07-29 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1442