CVE-2017-6362

Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libgd:libgd:2.2.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N2BLXX7KNRE7ZVQAKGTHHWS33CUCXVUP/', 'name': 'FEDORA-2017-7cc0e6a5f5', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N2BLXX7KNRE7ZVQAKGTHHWS33CUCXVUP/ -
References (CONFIRM) https://github.com/libgd/libgd/releases/tag/gd-2.2.5 - Patch, Release Notes, Third Party Advisory (CONFIRM) https://github.com/libgd/libgd/releases/tag/gd-2.2.5 - Release Notes, Patch, Third Party Advisory

Information

Published : 2017-09-07 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6362

Mitre link : CVE-2017-6362

CVE.ORG link : CVE-2017-6362


JSON object : View

Products Affected

fedoraproject

  • fedora

canonical

  • ubuntu_linux

debian

  • debian_linux

libgd

  • libgd
CWE
CWE-415

Double Free