PHP.Imagecolormatch.Out.Of.Bounds.Write

description-logoDescription

This indicates an attack attempt to exploit an Out Of Bounds Write vulnerability in PHP.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted file. A remote attacker may be able to exploit this to execute arbitrary code on vulnerable systems.

affected-products-logoAffected Products

PHP 5.x before 5.6.40
PHP 7.1.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
http://php.net/ChangeLog-5.php
https://www.php.net/ChangeLog-7.php

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-04-26 14.602 Default_action:pass:drop
2019-04-15 14.594
2019-04-15 14.593
2019-04-12 14.592