U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2019-11038 Detail

Description

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html Mailing List  Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2519 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2519 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3299 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3299 Third Party Advisory 
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821 Mailing List  Third Party Advisory 
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821 Mailing List  Third Party Advisory 
https://bugs.php.net/bug.php?id=77973 Vendor Advisory 
https://bugs.php.net/bug.php?id=77973 Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1724149 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1724149 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1724432 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1724432 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1140118 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1140118 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1140120 Exploit  Issue Tracking  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1140120 Exploit  Issue Tracking  Third Party Advisory 
https://github.com/libgd/libgd/issues/501 Exploit  Third Party Advisory 
https://github.com/libgd/libgd/issues/501 Exploit  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/
https://seclists.org/bugtraq/2019/Sep/38 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Sep/38 Mailing List  Third Party Advisory 
https://usn.ubuntu.com/4316-1/ Third Party Advisory 
https://usn.ubuntu.com/4316-1/ Third Party Advisory 
https://usn.ubuntu.com/4316-2/ Third Party Advisory 
https://usn.ubuntu.com/4316-2/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4529 Third Party Advisory 
https://www.debian.org/security/2019/dsa-4529 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-908 Use of Uninitialized Resource cwe source acceptance level NIST  
CWE-457 Use of Uninitialized Variable PHP Group  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-11038
NVD Published Date:
06/18/2019
NVD Last Modified:
11/20/2024
Source:
PHP Group