CVE-2018-14553

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libgd:libgd:*:*:*:*:*:*:*:*
cpe:2.3:a:libgd:libgd:2.1.0:-:*:*:*:*:*:*
cpe:2.3:a:libgd:libgd:2.1.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

07 Apr 2024, 01:17

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/04/msg00003.html -

07 Nov 2023, 02:52

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/', 'name': 'FEDORA-2020-e795f92d79', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ -

30 Dec 2021, 22:04

Type Values Removed Values Added
First Time Debian debian Linux
Debian
Opensuse leap
Canonical ubuntu Linux
Fedoraproject fedora
Canonical
Opensuse
Fedoraproject
CVSS v2 : 5.0
v3 : 7.5
v2 : 4.3
v3 : 7.5
CPE cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
References (UBUNTU) https://usn.ubuntu.com/4316-1/ - (UBUNTU) https://usn.ubuntu.com/4316-1/ - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1599032 - Permissions Required (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1599032 - Issue Tracking, Permissions Required
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html - Third Party Advisory
References (MISC) https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f - (MISC) https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f - Patch, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4316-2/ - (UBUNTU) https://usn.ubuntu.com/4316-2/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/ - Mailing List, Third Party Advisory

Information

Published : 2020-02-11 13:15

Updated : 2024-04-07 01:17


NVD link : CVE-2018-14553

Mitre link : CVE-2018-14553

CVE.ORG link : CVE-2018-14553


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

libgd

  • libgd

opensuse

  • leap

canonical

  • ubuntu_linux
CWE
CWE-476

NULL Pointer Dereference