First published: Sun Jul 23 2017(Updated: )
Last updated 24 July 2024
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
debian/imagemagick | <=8:6.8.9.9-5+deb8u8<=8:6.8.9.9-5+deb8u9<=8:6.8.9.9-5<=8:6.9.7.4+dfsg-12<=8:6.7.7.10-5+deb7u14 | 8:6.9.7.4+dfsg-13 8:6.9.7.4+dfsg-11+deb9u2 |
ImageMagick ImageMagick | =7.0.6-1 | |
debian/imagemagick | 8:6.9.11.60+dfsg-1.3+deb11u4 8:6.9.11.60+dfsg-1.3+deb11u3 8:6.9.11.60+dfsg-1.6+deb12u2 8:6.9.11.60+dfsg-1.6+deb12u1 8:7.1.1.39+dfsg1-3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2017-11533 is a vulnerability in ImageMagick 7.0.6-1 that can lead to a heap-based buffer over-read in the WriteUILImage() function in coders/uil.c when processing a crafted file in convert.
The severity of CVE-2017-11533 is medium, with a severity value of 6.5.
CVE-2017-11533 affects ImageMagick 7.0.6-1.
To fix CVE-2017-11533, update ImageMagick to version 8:6.9.7.4+dfsg-13 or 8:6.9.7.4+dfsg-11+deb9u2, depending on the source of your package (debian or ubuntu).
You can find more information about CVE-2017-11533 on the following websites: [CVE Mitre](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11533), [Ubuntu Security Notices](https://ubuntu.com/security/notices/USN-3681-1), [NVD NIST](https://nvd.nist.gov/vuln/detail/CVE-2017-11533).