CVE Vulnerabilities

CVE-2019-11038

Use of Uninitialized Resource

Published: Jun 19, 2019 | Modified: Nov 07, 2023
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.

Weakness

The product uses or accesses a resource that has not been initialized.

Affected Software

Name Vendor Start Version End Version
Libgd Libgd 2.2.5 (including) 2.2.5 (including)
Php Php 7.1.0 (including) 7.1.30 (excluding)
Php Php 7.2.0 (including) 7.2.19 (excluding)
Php Php 7.3.0 (including) 7.3.6 (excluding)

Potential Mitigations

References