Vulnerability Details : CVE-2019-11038
When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.
Products affected by CVE-2019-11038
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:12:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp5:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp5:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
- cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
Threat overview for CVE-2019-11038
Top countries where our scanners detected CVE-2019-11038
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-11038 793,577
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-11038!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-11038
0.32%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11038
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
3.1
|
LOW | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N |
1.6
|
1.4
|
PHP Group | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2019-11038
-
The code uses a variable that has not been initialized, leading to unpredictable or unintended results.Assigned by: security@php.net (Secondary)
-
The product uses or accesses a resource that has not been initialized.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-11038
-
https://bugzilla.suse.com/show_bug.cgi?id=1140118
Bug 1140118 – VUL-0: CVE-2019-11038: php5,php72, php7,php53: information disclosure in function gdImageCreateFromXbm()Exploit;Issue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:3299
RHSA-2019:3299 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/
[SECURITY] Fedora 29 Update: php-7.2.19-2.fc29 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://seclists.org/bugtraq/2019/Sep/38
Bugtraq: [SECURITY] [DSA 4529-1] php7.0 security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2019/dsa-4529
Debian -- Security Information -- DSA-4529-1 php7.0Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1724149
1724149 – (CVE-2019-11038) CVE-2019-11038 gd: Information disclosure in gdImageCreateFromXbm()Exploit;Issue Tracking;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html
[security-announce] openSUSE-SU-2020:0332-1: moderate: Security update fMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4316-2/
USN-4316-2: GD Graphics Library vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:2519
RHSA-2019:2519 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://github.com/libgd/libgd/issues/501
Uninitialized read in gdImageCreateFromXbm (CVE-2019-11038) · Issue #501 · libgd/libgd · GitHubExploit;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1724432
1724432 – CVE-2019-11038 gd: information disclosure in function gdImageCreateFromXbm() [fedora-all]Exploit;Issue Tracking;Third Party Advisory
-
https://bugzilla.suse.com/show_bug.cgi?id=1140120
Bug 1140120 – VUL-1: CVE-2019-11038: gd: information disclosure in function gdImageCreateFromXbm()Exploit;Issue Tracking;Third Party Advisory
-
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821
#929821 - libgd2: CVE-2019-11038: Uninitialized read in gdImageCreateFromXbm - Debian Bug report logsMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4316-1/
USN-4316-1: GD Graphics Library vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html
[SECURITY] [DLA 1817-1] libgd2 security updateMailing List;Third Party Advisory
-
https://bugs.php.net/bug.php?id=77973
PHP :: Sec Bug #77973 :: Uninitialized read in gdImageCreateFromXbmVendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/
[SECURITY] Fedora 30 Update: php-7.3.6-1.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
[SECURITY] Fedora 32 Update: gd-2.3.0-1.fc32 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to