CVE-2019-11038

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.
Overview
  • CVE ID
  • CVE-2019-11038
  • Assigner
  • security@php.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-19T00:15:12
  • Last Modified Date
  • 2020-10-16T12:58:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.1.0 7.1.30
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.2.0 7.2.19
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.3.0 7.3.6
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp5:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://bugs.php.net/bug.php?id=77973 Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1724149 Exploit Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1140120 Exploit Issue Tracking Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821 Mailing List Third Party Advisory
https://github.com/libgd/libgd/issues/501 Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1724432 Exploit Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/ Mailing List Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1140118 Exploit Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2519 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/38 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4529 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3299 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ Mailing List Third Party Advisory
https://usn.ubuntu.com/4316-2/ Third Party Advisory
https://usn.ubuntu.com/4316-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:48 Added to TrackCVE
2022-12-03 22:14:48 2019-06-19T00:15Z 2019-06-19T00:15:12 CVE Published Date updated
2022-12-03 22:14:48 2020-10-16T12:58:24 CVE Modified Date updated
2022-12-03 22:14:48 Analyzed Vulnerability Status updated