gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-27T02:00:00

Updated: 2024-08-04T20:38:32.847Z

Reserved: 2019-01-26T00:00:00

Link: CVE-2019-6977

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-27T02:29:00.340

Modified: 2023-11-07T03:13:16.517

Link: CVE-2019-6977

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-12-09T00:00:00Z

Links: CVE-2019-6977 - Bugzilla