CVE Vulnerabilities

CVE-2018-14553

NULL Pointer Dereference

Published: Feb 11, 2020 | Modified: Apr 07, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Libgd Libgd 2.1.1 (including) 2.2.5 (including)
Libgd Libgd 2.1.0 (including) 2.1.0 (including)
Libgd Libgd 2.1.0-rc2 (including) 2.1.0-rc2 (including)

Potential Mitigations

References