#VU17380 Double Free in libgd2


Published: 2019-02-06

Vulnerability identifier: #VU17380

Vulnerability risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6978

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libgd2
Universal components / Libraries / Libraries used by multiple products

Vendor: GD Software

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to double free in the gdImage*Ptr() functions in gd_gif_out.c, gd_jpeg.c, and gd_wbmp.c. A remote attacker can trick the victim into opening a specially crafted input, trigger double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libgd2: 2.2.5


External links
http://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0
http://github.com/libgd/libgd/issues/492
http://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability