Remote code execution in GD Graphics Library (LibGD)



Published: 2021-09-01 | Updated: 2023-04-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-40145
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libgd
Universal components / Libraries / Libraries used by multiple products

Vendor GD Software

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Double Free

EUVDB-ID: #VU74503

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40145

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the gdImageGd2Ptr() function in gd_gd2.c. A remote attacker can pass specially crafted data to the application, trigger double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libgd: 2.0.0 - 2.3.2

External links

http://github.com/libgd/libgd/pull/713
http://github.com/libgd/libgd/issues/700
http://github.com/libgd/libgd/commit/c5fd25ce0e48fd5618a972ca9f5e28d6d62006af


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###