8.8
HIGH
CVE-2019-6977
LibGD Heap-Based Buffer Overflow Vulnerability
Description

gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.

INFO

Published Date :

Jan. 27, 2019, 2:29 a.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-6977 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-6977 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Netapp storage_automation_store
1 Php php
1 Libgd libgd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6977.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html
http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html
http://php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://php.net/ChangeLog-7.php Release Notes Vendor Advisory
http://www.securityfocus.com/bid/106731 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2519
https://access.redhat.com/errata/RHSA-2019:3299
https://bugs.php.net/bug.php?id=77270 Issue Tracking Exploit Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/
https://security.gentoo.org/glsa/201903-18 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190315-0003/ Patch Third Party Advisory
https://usn.ubuntu.com/3900-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4384 Third Party Advisory
https://www.exploit-db.com/exploits/46677/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Repository of the scripts, and PowerPoint used for the Black Hat Python Course for CharCyCon 2024

Python Shell

Updated: 4 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 3, 2024, 3:10 a.m. This repo has been linked 3 different CVEs too.

Version 1.02 of a repository containing Python, Bash, Spike, and JSON scripts I have developed for White Hat Offensive Security.

Shell Python PowerShell

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 8:30 p.m. This repo has been linked 6 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch

PHP

Updated: 1 month ago
11 stars 6 fork 6 watcher
Born at : May 12, 2019, 10:08 a.m. This repo has been linked 2 different CVEs too.

Some exploits I have written to showcase and to share

PHP Python C JavaScript

Updated: 5 months, 1 week ago
52 stars 11 fork 11 watcher
Born at : March 5, 2019, 10:25 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6977 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6977 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3299 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2519 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46677/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201903-18 No Types Assigned https://security.gentoo.org/glsa/201903-18 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-18 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190315-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190315-0003/ Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:storage_automation_store:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190315-0003/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3900-1/ No Types Assigned https://usn.ubuntu.com/3900-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3900-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106731 No Types Assigned http://www.securityfocus.com/bid/106731 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.php.net/bug.php?id=77270 No Types Assigned https://bugs.php.net/bug.php?id=77270 Exploit, Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4384 No Types Assigned https://www.debian.org/security/2019/dsa-4384 Third Party Advisory
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html Third Party Advisory
    Changed Reference Type http://php.net/ChangeLog-7.php No Types Assigned http://php.net/ChangeLog-7.php Release Notes, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 5.6.40 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.1.26 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.14 *cpe:2.3:a:php:php:7.3.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4384 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106731 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6977 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6977 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

71.41 }} -0.88%

score

0.98076

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability