Vulnerability CVE-2018-14553


Published: 2020-02-11

Description:
gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Libgd -> Libgd 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=1599032
https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f
https://github.com/libgd/libgd/pull/580
https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html

Copyright 2024, cxsecurity.com

 

Back to Top