CVE-2019-6977 Information

Share on:

Description

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5 as used in the imagecolormatch function in PHP before 5.6.40 7.x before 7.1.26 7.2.x before 7.2.14 and 7.3.x before 7.3.1 has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Reference

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/106731 https://access.redhat.com/errata/RHSA-2019:2519 https://access.redhat.com/errata/RHSA-2019:3299 https://bugs.php.net/bug.php?id=77270 https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html https://lists.fedoraproject.org/archives/list/[email protected]/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ https://lists.fedoraproject.org/archives/list/[email protected]/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/ https://lists.fedoraproject.org/archives/list/[email protected]/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/ https://security.gentoo.org/glsa/201903-18 https://security.netapp.com/advisory/ntap-20190315-0003/ https://usn.ubuntu.com/3900-1/ https://www.debian.org/security/2019/dsa-4384 https://www.exploit-db.com/exploits/46677/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

8.8