Lucene search

K
cvelistPhpCVELIST:CVE-2019-11038
HistoryMay 28, 2019 - 12:00 a.m.

CVE-2019-11038 Uninitialized read in gdImageCreateFromXbm

2019-05-2800:00:00
CWE-457
php
www.cve.org
2

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.1%

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.

CNA Affected

[
  {
    "product": "PHP",
    "vendor": "PHP Group",
    "versions": [
      {
        "status": "affected",
        "version": "7.1.x < 7.1.30"
      },
      {
        "status": "affected",
        "version": "7.2.x < 7.2.19"
      },
      {
        "status": "affected",
        "version": "7.3.x < 7.3.6"
      }
    ]
  }
]

References

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.1%