Search criteria

2 vulnerabilities found for imagick by php

CVE-2019-11037 (GCVE-0-2019-11037)

Vulnerability from nvd – Published: 2019-05-03 19:28 – Updated: 2024-09-16 17:43
VLAI?
Title
Out of bounds memory write in PHP Imagick extension
Summary
In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party.
CWE
Assigner
php
References
https://bugs.php.net/bug.php?id=77791 x_refsource_MISC
http://www.securityfocus.com/bid/108292 vdb-entryx_refsource_BID
https://github.com/CVEProject/cvelist/pull/1964 x_refsource_MISC
https://lists.fedoraproject.org/archives/list/pac… vendor-advisoryx_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/pac… vendor-advisoryx_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/pac… vendor-advisoryx_refsource_FEDORA
https://www.debian.org/security/2019/dsa-4576 vendor-advisoryx_refsource_DEBIAN
https://seclists.org/bugtraq/2019/Nov/39 mailing-listx_refsource_BUGTRAQ
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://security.gentoo.org/glsa/202003-38 vendor-advisoryx_refsource_GENTOO
https://usn.ubuntu.com/4586-1/ vendor-advisoryx_refsource_UBUNTU
Impacted products
Vendor Product Version
PHP Group PHP Imagick extension Affected: 3.4.4 , < 3.4.4 (custom)
Affected: 3.3.0 , < 3.3.0* (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:40:16.001Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=77791"
          },
          {
            "name": "108292",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108292"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/CVEProject/cvelist/pull/1964"
          },
          {
            "name": "FEDORA-2019-488d0f9a4b",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MQ7WJA25YF2R2LRALK4QEYWUHHJPSUD/"
          },
          {
            "name": "FEDORA-2019-9448fa46f3",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BU66V7QJKD32RXLY5J7Z5NZH4V3VV524/"
          },
          {
            "name": "FEDORA-2019-5dc1f4100e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FME5ZG7DDYWUPPHTTAFJB5OFFCPXYHPS/"
          },
          {
            "name": "DSA-4576",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4576"
          },
          {
            "name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Nov/39"
          },
          {
            "name": "openSUSE-SU-2020:0014",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
          },
          {
            "name": "GLSA-202003-38",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202003-38"
          },
          {
            "name": "USN-4586-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4586-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "PHP Imagick extension",
          "vendor": "PHP Group",
          "versions": [
            {
              "lessThan": "3.4.4",
              "status": "affected",
              "version": "3.4.4",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.0*",
              "status": "affected",
              "version": "3.3.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "imagick extension should be installed for this problem to exist."
        }
      ],
      "datePublic": "2019-05-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-23T00:06:08",
        "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b",
        "shortName": "php"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.php.net/bug.php?id=77791"
        },
        {
          "name": "108292",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108292"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/CVEProject/cvelist/pull/1964"
        },
        {
          "name": "FEDORA-2019-488d0f9a4b",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MQ7WJA25YF2R2LRALK4QEYWUHHJPSUD/"
        },
        {
          "name": "FEDORA-2019-9448fa46f3",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BU66V7QJKD32RXLY5J7Z5NZH4V3VV524/"
        },
        {
          "name": "FEDORA-2019-5dc1f4100e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FME5ZG7DDYWUPPHTTAFJB5OFFCPXYHPS/"
        },
        {
          "name": "DSA-4576",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4576"
        },
        {
          "name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Nov/39"
        },
        {
          "name": "openSUSE-SU-2020:0014",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
        },
        {
          "name": "GLSA-202003-38",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202003-38"
        },
        {
          "name": "USN-4586-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4586-1/"
        }
      ],
      "source": {
        "defect": [
          "https://bugs.php.net/bug.php?id=77791"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Out of bounds memory write in PHP Imagick extension",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@php.net",
          "DATE_PUBLIC": "2019-05-02T23:00:00.000Z",
          "ID": "CVE-2019-11037",
          "STATE": "PUBLIC",
          "TITLE": "Out of bounds memory write in PHP Imagick extension"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PHP Imagick extension",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "3.4.4",
                            "version_value": "3.4.4"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "3.3.0",
                            "version_value": "3.3.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "PHP Group"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "imagick extension should be installed for this problem to exist."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.php.net/bug.php?id=77791",
              "refsource": "MISC",
              "url": "https://bugs.php.net/bug.php?id=77791"
            },
            {
              "name": "108292",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108292"
            },
            {
              "name": "https://github.com/CVEProject/cvelist/pull/1964",
              "refsource": "MISC",
              "url": "https://github.com/CVEProject/cvelist/pull/1964"
            },
            {
              "name": "FEDORA-2019-488d0f9a4b",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MQ7WJA25YF2R2LRALK4QEYWUHHJPSUD/"
            },
            {
              "name": "FEDORA-2019-9448fa46f3",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BU66V7QJKD32RXLY5J7Z5NZH4V3VV524/"
            },
            {
              "name": "FEDORA-2019-5dc1f4100e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FME5ZG7DDYWUPPHTTAFJB5OFFCPXYHPS/"
            },
            {
              "name": "DSA-4576",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4576"
            },
            {
              "name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/Nov/39"
            },
            {
              "name": "openSUSE-SU-2020:0014",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
            },
            {
              "name": "GLSA-202003-38",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202003-38"
            },
            {
              "name": "USN-4586-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4586-1/"
            }
          ]
        },
        "source": {
          "defect": [
            "https://bugs.php.net/bug.php?id=77791"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b",
    "assignerShortName": "php",
    "cveId": "CVE-2019-11037",
    "datePublished": "2019-05-03T19:28:15.611639Z",
    "dateReserved": "2019-04-09T00:00:00",
    "dateUpdated": "2024-09-16T17:43:40.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-11037 (GCVE-0-2019-11037)

Vulnerability from cvelistv5 – Published: 2019-05-03 19:28 – Updated: 2024-09-16 17:43
VLAI?
Title
Out of bounds memory write in PHP Imagick extension
Summary
In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party.
CWE
Assigner
php
References
https://bugs.php.net/bug.php?id=77791 x_refsource_MISC
http://www.securityfocus.com/bid/108292 vdb-entryx_refsource_BID
https://github.com/CVEProject/cvelist/pull/1964 x_refsource_MISC
https://lists.fedoraproject.org/archives/list/pac… vendor-advisoryx_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/pac… vendor-advisoryx_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/pac… vendor-advisoryx_refsource_FEDORA
https://www.debian.org/security/2019/dsa-4576 vendor-advisoryx_refsource_DEBIAN
https://seclists.org/bugtraq/2019/Nov/39 mailing-listx_refsource_BUGTRAQ
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://security.gentoo.org/glsa/202003-38 vendor-advisoryx_refsource_GENTOO
https://usn.ubuntu.com/4586-1/ vendor-advisoryx_refsource_UBUNTU
Impacted products
Vendor Product Version
PHP Group PHP Imagick extension Affected: 3.4.4 , < 3.4.4 (custom)
Affected: 3.3.0 , < 3.3.0* (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:40:16.001Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=77791"
          },
          {
            "name": "108292",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108292"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/CVEProject/cvelist/pull/1964"
          },
          {
            "name": "FEDORA-2019-488d0f9a4b",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MQ7WJA25YF2R2LRALK4QEYWUHHJPSUD/"
          },
          {
            "name": "FEDORA-2019-9448fa46f3",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BU66V7QJKD32RXLY5J7Z5NZH4V3VV524/"
          },
          {
            "name": "FEDORA-2019-5dc1f4100e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FME5ZG7DDYWUPPHTTAFJB5OFFCPXYHPS/"
          },
          {
            "name": "DSA-4576",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4576"
          },
          {
            "name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Nov/39"
          },
          {
            "name": "openSUSE-SU-2020:0014",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
          },
          {
            "name": "GLSA-202003-38",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202003-38"
          },
          {
            "name": "USN-4586-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4586-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "PHP Imagick extension",
          "vendor": "PHP Group",
          "versions": [
            {
              "lessThan": "3.4.4",
              "status": "affected",
              "version": "3.4.4",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.0*",
              "status": "affected",
              "version": "3.3.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "value": "imagick extension should be installed for this problem to exist."
        }
      ],
      "datePublic": "2019-05-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-23T00:06:08",
        "orgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b",
        "shortName": "php"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.php.net/bug.php?id=77791"
        },
        {
          "name": "108292",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108292"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/CVEProject/cvelist/pull/1964"
        },
        {
          "name": "FEDORA-2019-488d0f9a4b",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MQ7WJA25YF2R2LRALK4QEYWUHHJPSUD/"
        },
        {
          "name": "FEDORA-2019-9448fa46f3",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BU66V7QJKD32RXLY5J7Z5NZH4V3VV524/"
        },
        {
          "name": "FEDORA-2019-5dc1f4100e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FME5ZG7DDYWUPPHTTAFJB5OFFCPXYHPS/"
        },
        {
          "name": "DSA-4576",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4576"
        },
        {
          "name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Nov/39"
        },
        {
          "name": "openSUSE-SU-2020:0014",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
        },
        {
          "name": "GLSA-202003-38",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202003-38"
        },
        {
          "name": "USN-4586-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4586-1/"
        }
      ],
      "source": {
        "defect": [
          "https://bugs.php.net/bug.php?id=77791"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Out of bounds memory write in PHP Imagick extension",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@php.net",
          "DATE_PUBLIC": "2019-05-02T23:00:00.000Z",
          "ID": "CVE-2019-11037",
          "STATE": "PUBLIC",
          "TITLE": "Out of bounds memory write in PHP Imagick extension"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PHP Imagick extension",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "3.4.4",
                            "version_value": "3.4.4"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_name": "3.3.0",
                            "version_value": "3.3.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "PHP Group"
              }
            ]
          }
        },
        "configuration": [
          {
            "lang": "en",
            "value": "imagick extension should be installed for this problem to exist."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In PHP imagick extension in versions between 3.3.0 and 3.4.4, writing to an array of values in ImagickKernel::fromMatrix() function did not check that the address will be within the allocated array. This could lead to out of bounds write to memory if the function is called with the data controlled by untrusted party."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.php.net/bug.php?id=77791",
              "refsource": "MISC",
              "url": "https://bugs.php.net/bug.php?id=77791"
            },
            {
              "name": "108292",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108292"
            },
            {
              "name": "https://github.com/CVEProject/cvelist/pull/1964",
              "refsource": "MISC",
              "url": "https://github.com/CVEProject/cvelist/pull/1964"
            },
            {
              "name": "FEDORA-2019-488d0f9a4b",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MQ7WJA25YF2R2LRALK4QEYWUHHJPSUD/"
            },
            {
              "name": "FEDORA-2019-9448fa46f3",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BU66V7QJKD32RXLY5J7Z5NZH4V3VV524/"
            },
            {
              "name": "FEDORA-2019-5dc1f4100e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FME5ZG7DDYWUPPHTTAFJB5OFFCPXYHPS/"
            },
            {
              "name": "DSA-4576",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2019/dsa-4576"
            },
            {
              "name": "20191126 [SECURITY] [DSA 4576-1] php-imagick security update",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/Nov/39"
            },
            {
              "name": "openSUSE-SU-2020:0014",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00016.html"
            },
            {
              "name": "GLSA-202003-38",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202003-38"
            },
            {
              "name": "USN-4586-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4586-1/"
            }
          ]
        },
        "source": {
          "defect": [
            "https://bugs.php.net/bug.php?id=77791"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dd77f84a-d19a-4638-8c3d-a322d820ed2b",
    "assignerShortName": "php",
    "cveId": "CVE-2019-11037",
    "datePublished": "2019-05-03T19:28:15.611639Z",
    "dateReserved": "2019-04-09T00:00:00",
    "dateUpdated": "2024-09-16T17:43:40.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}