[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-6977Date: (C)2019-06-19   (M)2024-04-19


gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106731
EXPLOIT-DB-46677
DSA-4384
FEDORA-2019-7a06c0e6b4
FEDORA-2019-ab7d22a466
FEDORA-2019-d7f8995451
FEDORA-2020-e795f92d79
GLSA-201903-18
RHSA-2019:2519
RHSA-2019:3299
USN-3900-1
https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html
http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=77270
https://security.netapp.com/advisory/ntap-20190315-0003/
openSUSE-SU-2019:1140
openSUSE-SU-2019:1148

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:php:php
...
CWE    1
CWE-787
OVAL    18
oval:org.secpod.oval:def:89003398
oval:org.secpod.oval:def:89003051
oval:org.secpod.oval:def:117275
oval:org.secpod.oval:def:117469
...

© SecPod Technologies