Vulnerability CVE-2018-1000222


Published: 2018-08-20

Description:
Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libgd -> Libgd 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://github.com/libgd/libgd/issues/447
https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html
https://security.gentoo.org/glsa/201903-18
https://usn.ubuntu.com/3755-1/

Copyright 2024, cxsecurity.com

 

Back to Top