Vulnerability Details : CVE-2018-1000222
Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2018-1000222
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:a:libgd:libgd:2.2.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-1000222
2.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-1000222
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-1000222
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-1000222
-
https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html
[SECURITY] [DLA 1651-1] libgd2 security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/3755-1/
USN-3755-1: GD vulnerabilities | Ubuntu security noticesMitigation;Third Party Advisory
-
https://security.gentoo.org/glsa/201903-18
GD: Multiple vulnerabilities (GLSA 201903-18) — Gentoo securityThird Party Advisory
-
https://github.com/libgd/libgd/issues/447
gdImageBmpPtr possible double free bug · Issue #447 · libgd/libgd · GitHubIssue Tracking;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
[SECURITY] Fedora 32 Update: gd-2.3.0-1.fc32 - package-announce - Fedora Mailing-Lists
Jump to