#VU26344 NULL pointer dereference in libgd


Published: 2020-03-24 | Updated: 2020-04-03

Vulnerability identifier: #VU26344

Vulnerability risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14553

CWE-ID: CWE-476

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libgd
Universal components / Libraries / Libraries used by multiple products

Vendor: GD Software

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the gdImageClone() function in gd.c file in libgd. A remote attacker can trigger denial of service conditions via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

Mitigation
Install update from vendor's website.

Vulnerable software versions

libgd: 2.1.0 - 2.2.5


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1599032
http://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f
http://github.com/libgd/libgd/pull/580
http://lists.debian.org/debian-lts-announce/2020/02/msg00014.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability