Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11071

Publication date 10 April 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

SPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.

Status

Package Ubuntu Release Status
spip 20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco Ignored end of life
18.10 cosmic Ignored end of life
18.04 LTS bionic
Fixed 3.1.4-4~deb9u3build0.18.04.1
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H