Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-6977

Publication date 26 January 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.

Read the notes from the security team

Status

Package Ubuntu Release Status
libgd2 18.10 cosmic
Fixed 2.2.5-4ubuntu1.1
18.04 LTS bionic
Fixed 2.2.5-4ubuntu0.3
16.04 LTS xenial
Fixed 2.1.1-4ubuntu0.16.04.11
14.04 LTS trusty
Fixed 2.1.0-3ubuntu0.11
php5 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
php7.0 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
php7.2 18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
php7.3 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Notes


mdeslaur

php uses the system libgd2 as of 2019-01-30, commit only in php, not in libgd2

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references