Executive Summary

Informations
Name CVE-2019-11038 First vendor Publication 2019-06-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11038

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 887
Application 1
Application 1
Os 4
Os 2
Os 3
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Sep/38
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821
https://bugs.php.net/bug.php?id=77973
https://bugzilla.redhat.com/show_bug.cgi?id=1724149
https://bugzilla.suse.com/show_bug.cgi?id=1140118
https://bugzilla.suse.com/show_bug.cgi?id=1140120
https://github.com/libgd/libgd/issues/501
DEBIAN https://www.debian.org/security/2019/dsa-4529
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1724432
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2519
https://access.redhat.com/errata/RHSA-2019:3299
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html
UBUNTU https://usn.ubuntu.com/4316-1/
https://usn.ubuntu.com/4316-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:59:45
  • Multiple Updates
2024-02-01 12:16:32
  • Multiple Updates
2023-11-07 21:39:57
  • Multiple Updates
2023-09-05 12:57:38
  • Multiple Updates
2023-09-05 01:16:14
  • Multiple Updates
2023-09-02 12:56:55
  • Multiple Updates
2023-09-02 01:16:30
  • Multiple Updates
2023-08-12 13:00:45
  • Multiple Updates
2023-08-12 01:15:48
  • Multiple Updates
2023-08-11 12:54:38
  • Multiple Updates
2023-08-11 01:16:14
  • Multiple Updates
2023-08-06 12:53:01
  • Multiple Updates
2023-08-06 01:15:44
  • Multiple Updates
2023-08-04 12:53:16
  • Multiple Updates
2023-08-04 01:15:52
  • Multiple Updates
2023-07-14 12:53:16
  • Multiple Updates
2023-07-14 01:15:51
  • Multiple Updates
2023-03-29 01:54:39
  • Multiple Updates
2023-03-28 12:16:09
  • Multiple Updates
2022-10-11 12:47:36
  • Multiple Updates
2022-10-11 01:15:46
  • Multiple Updates
2021-05-04 13:22:29
  • Multiple Updates
2021-04-22 02:37:40
  • Multiple Updates
2020-10-16 17:22:48
  • Multiple Updates
2020-05-23 02:21:23
  • Multiple Updates
2019-09-25 01:10:38
  • Multiple Updates
2019-08-19 17:19:38
  • Multiple Updates
2019-08-15 21:19:39
  • Multiple Updates
2019-06-21 05:19:08
  • Multiple Updates
2019-06-20 17:19:19
  • Multiple Updates
2019-06-19 17:20:07
  • Multiple Updates
2019-06-19 09:19:33
  • First insertion