gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
21 Nov 2024, 04:47
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html - | |
References | () http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html - | |
References | () http://php.net/ChangeLog-5.php - Release Notes, Vendor Advisory | |
References | () http://php.net/ChangeLog-7.php - Release Notes, Vendor Advisory | |
References | () http://www.securityfocus.com/bid/106731 - Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2019:2519 - | |
References | () https://access.redhat.com/errata/RHSA-2019:3299 - | |
References | () https://bugs.php.net/bug.php?id=77270 - Exploit, Issue Tracking, Mailing List, Vendor Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/ - | |
References | () https://security.gentoo.org/glsa/201903-18 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190315-0003/ - Patch, Third Party Advisory | |
References | () https://usn.ubuntu.com/3900-1/ - Third Party Advisory | |
References | () https://www.debian.org/security/2019/dsa-4384 - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/46677/ - |
07 Nov 2023, 03:13
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2019-01-27 02:29
Updated : 2024-11-21 04:47
NVD link : CVE-2019-6977
Mitre link : CVE-2019-6977
CVE.ORG link : CVE-2019-6977
JSON object : View
Products Affected
php
- php
libgd
- libgd
canonical
- ubuntu_linux
netapp
- storage_automation_store
debian
- debian_linux
CWE
CWE-787
Out-of-bounds Write