Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-11533

Published: 22 July 2017

When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a heap-based buffer over-read in the WriteUILImage() function in coders/uil.c.

Notes

AuthorNote
mdeslaur
0099-CVE-2017-11533-heap-buffer-overflow-in-uil-coder.patch in unstable
0085-CVE-2017-11533-heap-buffer-overflow-in-uil-coder.patch in stretch
0249-CVE-2017-11533-Fix-buffer-over-read-in-convert-WriteUILImage.patch in wheezy
0271-CVE-2017-11533.patch in jessie

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
artful Not vulnerable
(8:6.9.7.4+dfsg-16ubuntu2)
bionic Not vulnerable
(8:6.9.7.4+dfsg-16ubuntu2)
trusty
Released (8:6.7.7.10-6ubuntu3.11)
upstream Needed

xenial
Released (8:6.8.9.9-7ubuntu5.11)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/ed1fd69231ab21dc540167c63bc3b0fa3282ec59

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H