Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11037

Published: 3 May 2019

In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
php-imagick
Launchpad, Ubuntu, Debian
bionic
Released (3.4.3~rc2-2ubuntu4.1)
groovy Ignored
(end of life)
jammy Needed

impish Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
xenial
Released (3.4.0~rc6-1ubuntu3+esm1)
Available with Ubuntu Pro
lunar Not vulnerable
(3.7.0-2)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

hirsute Ignored
(end of life)
trusty Not vulnerable
(code-not-present)
upstream
Released (3.4.3-4.1)
mantic Not vulnerable
(3.7.0-2)
Patches:
upstream: https://github.com/Imagick/imagick/compare/d57a44...a827e4

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H