5.3
CVE-2019-11038
- EPSS 8.29%
- Published 19.06.2019 00:15:12
- Last modified 21.11.2024 04:20:25
- Source security@php.net
- Teams watchlist Login
- Open Login
When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.
Data is provided by the National Vulnerability Database (NVD)
Canonical ≫ Ubuntu Linux Version14.04 SwEditionesm
Canonical ≫ Ubuntu Linux Version16.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version18.04 SwEditionlts
Canonical ≫ Ubuntu Linux Version19.10
Debian ≫ Debian Linux Version8.0
Debian ≫ Debian Linux Version9.0
Fedoraproject ≫ Fedora Version29
Fedoraproject ≫ Fedora Version30
Fedoraproject ≫ Fedora Version32
Suse ≫ Linux Enterprise Debuginfo Version11 Updatesp4
Suse ≫ Linux Enterprise Desktop Version12 Updatesp4
Suse ≫ Linux Enterprise Server Version12 Updatesp4
Suse ≫ Linux Enterprise Server Version12 Updatesp5
Suse ≫ Linux Enterprise Software Development Kit Version12 Updatesp4
Suse ≫ Linux Enterprise Software Development Kit Version12 Updatesp5
Suse ≫ Linux Enterprise Workstation Extension Version12 Updatesp4
Suse ≫ Linux Enterprise Workstation Extension Version12 Updatesp5
Redhat ≫ Software Collections Version1.0
Redhat ≫ Enterprise Linux Version7.0
Redhat ≫ Enterprise Linux Version8.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 8.29% | 0.919 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 5.3 | 3.9 | 1.4 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:P/I:N/A:N
|
security@php.net | 3.1 | 1.6 | 1.4 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
|
CWE-457 Use of Uninitialized Variable
The code uses a variable that has not been initialized, leading to unpredictable or unintended results.
CWE-908 Use of Uninitialized Resource
The product uses or accesses a resource that has not been initialized.