Uninitialized Variable Vulnerability in gdImageCreateFromXbm() Function

Uninitialized Variable Vulnerability in gdImageCreateFromXbm() Function

CVE-2019-11038 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.

Learn more about our Web Application Penetration Testing UK.