Vulnerability Name:

CVE-2019-11037 (CCN-160575)

Assigned:2019-05-02
Published:2019-05-02
Updated:2020-10-23
Summary:In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.6 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-787
CWE-787
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-11037

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0014

Source: BID
Type: UNKNOWN
108292

Source: CCN
Type: PHP Sec Bug #77791
an oob write in ImagickKernel::addUnityKernel

Source: MISC
Type: Mailing List, Vendor Advisory
https://bugs.php.net/bug.php?id=77791

Source: XF
Type: UNKNOWN
php-cve201911037-dos(160575)

Source: MISC
Type: UNKNOWN
https://github.com/CVEProject/cvelist/pull/1964

Source: CCN
Type: imagick GIT Repository
PHP imagick extension

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-488d0f9a4b

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-9448fa46f3

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-5dc1f4100e

Source: BUGTRAQ
Type: UNKNOWN
20191126 [SECURITY] [DSA 4576-1] php-imagick security update

Source: CCN
Type: Bugtraq Mailing List, Mon, 25 Nov 2019 15:45:30 +0000
[SECURITY] [DSA 4576-1] php-imagick security update

Source: GENTOO
Type: UNKNOWN
GLSA-202003-38

Source: UBUNTU
Type: UNKNOWN
USN-4586-1

Source: DEBIAN
Type: UNKNOWN
DSA-4576

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-11037

Vulnerable Configuration:Configuration 1:
  • cpe:/a:php:imagick:*:*:*:*:*:*:*:* (Version >= 3.3.0 and <= 3.4.4)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201911037
    V
    CVE-2019-11037
    2021-10-24
    oval:org.opensuse.security:def:63328
    P
    frr-7.4-2.25 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63126
    P
    kernel-azure-base-4.12.14-8.58.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63466
    P
    djvulibre-3.5.27-9.28 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:62847
    P
    checkbashisms-2.15.1-1.49 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:64515
    P
    Security update for gdk-pixbuf (Moderate)
    2021-01-21
    oval:org.opensuse.security:def:74581
    P
    Security update for ImageMagick (Moderate)
    2021-01-18
    oval:org.opensuse.security:def:62647
    P
    imlib2-loaders-1.4.10-1.28 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62670
    P
    libgxps-devel-0.3.0-4.3.29 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62646
    P
    ibus-chewing-1.6.1-1.53 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:25617
    P
    Security update for jasper (Low)
    2020-12-01
    oval:org.opensuse.security:def:26454
    P
    Security update for python-Jinja2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64361
    P
    libopenssl-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63692
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25118
    P
    Security update for lftp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64153
    P
    Security update for libqt5-qtbase (Important)
    2020-12-01
    oval:org.opensuse.security:def:25326
    P
    Security update for libvirt (Important)
    2020-12-01
    oval:org.opensuse.security:def:25758
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:25467
    P
    Security update for ucode-intel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25816
    P
    Security update for libqt4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25670
    P
    Security update for ucode-intel (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25054
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64403
    P
    libwireshark9 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64019
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:25245
    P
    Security update for python-aws-sam-translator, python-boto3, python-botocore, python-cfn-lint, python-jsonschema, python-nose2, python-parameterized, python-pathlib2, python-pytest-cov, python-requests, python-s3transfer (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25043
    P
    Security update for python-xdg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74455
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64259
    P
    ghostscript on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25383
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25772
    P
    Security update for gstreamer-0_10-plugins-bad (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:100226
    P
    (Moderate)
    2020-09-11
    oval:org.opensuse.security:def:93513
    P
    Security update for php7-imagick (Moderate)
    2020-01-13
    oval:org.opensuse.security:def:110205
    P
    Security update for php7-imagick (Moderate)
    2020-01-13
    oval:com.ubuntu.cosmic:def:2019110370000000
    V
    CVE-2019-11037 on Ubuntu 18.10 (cosmic) - medium.
    2019-05-03
    oval:com.ubuntu.bionic:def:2019110370000000
    V
    CVE-2019-11037 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-05-03
    oval:com.ubuntu.xenial:def:2019110370000000
    V
    CVE-2019-11037 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-05-03
    oval:com.ubuntu.disco:def:2019110370000000
    V
    CVE-2019-11037 on Ubuntu 19.04 (disco) - medium.
    2019-05-03
    BACK
    php imagick *