CVE-2019-6977 log

Source
Severity Critical
Remote Yes
Type Arbitrary code execution
Description
gdImageColorMatch in gd_color_match.c in the GD Graphics Library (aka LibGD) 2.2.5, as used in the imagecolormatch function in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1, has a heap-based buffer overflow. This can be exploited by an attacker who is able to trigger imagecolormatch calls with crafted image data.
Group Package Affected Fixed Severity Status Ticket
AVG-865 gd 2.2.5-1 2.2.5-2 Critical Fixed
References
https://bugs.php.net/bug.php?id=77270
https://gist.github.com/cmb69/1f36d285eb297ed326f5c821d7aafced