CVE-2019-6977

NameCVE-2019-6977
DescriptiongdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1651-1, DLA-1679-1, DSA-4384-1
Debian Bugs920645

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libgd2 (PTS)buster2.2.5-5.2fixed
bullseye2.3.0-2fixed
sid, trixie, bookworm2.3.3-9fixed
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libgd2sourcejessie2.1.0-5+deb8u12DLA-1651-1
libgd2sourcestretch2.2.4-2+deb9u4DSA-4384-1
libgd2source(unstable)2.2.5-5.1920645
php5sourcejessie5.6.40+dfsg-0+deb8u1DLA-1679-1
php5source(unstable)(unfixed)unimportant
php7.0source(unstable)(unfixed)unimportant
php7.3source(unstable)7.3.1-1unimportant

Notes

Fixed in 5.6.40, 7.1.26, 7.2.14, 7.3.1
PHP Bug: https://bugs.php.net/bug.php?id=77270
https://github.com/php/php-src/commit/7a12dad4dd6c370835b13afae214b240082c7538

Search for package or bug name: Reporting problems