6.8
CVSSv2

CVE-2018-1000222

Published: 20/08/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libgd libgd 2.2.5

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

debian debian linux 8.0

Vendor Advisories

Several security issues were fixed in GD ...
Debian Bug report logs - #906886 libgd2: CVE-2018-1000222: double-free vulnerability in gdImageBmpPtr function Package: src:libgd2; Maintainer for src:libgd2 is GD Team <team+gd@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 21 Aug 2018 20:03:02 UTC Severity: important Tags: fix ...
Debian Bug report logs - #887485 libgd2: CVE-2018-5711 Inifinite loop via crafted gif file Package: libgd2; Maintainer for libgd2 is GD Team <team+gd@trackerdebianorg>; Reported by: Guido Günther <agx@sigxcpuorg> Date: Wed, 17 Jan 2018 08:54:01 UTC Severity: important Tags: fixed-upstream, patch, security, upstre ...
Libgd version 225 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free ...