Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-6977
HistoryJan 26, 2019 - 12:00 a.m.

CVE-2019-6977

2019-01-2600:00:00
ubuntu.com
ubuntu.com
16

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.771 High

EPSS

Percentile

98.2%

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka
LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40,
7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a
heap-based buffer overflow. This can be exploited by an attacker who is
able to trigger imagecolormatch calls with crafted image data.

Bugs

Notes

Author Note
mdeslaur php uses the system libgd2 as of 2019-01-30, commit only in php, not in libgd2
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlibgd2< 2.2.5-4ubuntu0.3UNKNOWN
ubuntu18.10noarchlibgd2< 2.2.5-4ubuntu1.1UNKNOWN
ubuntu14.04noarchlibgd2< 2.1.0-3ubuntu0.11UNKNOWN
ubuntu16.04noarchlibgd2< 2.1.1-4ubuntu0.16.04.11UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.771 High

EPSS

Percentile

98.2%