Libgd version 2.2.5 contains a Double Free Vulnerability vulnerability in gdImageBmpPtr Function that can result in Remote Code Execution . This attack appear to be exploitable via Specially Crafted Jpeg Image can trigger double free. This vulnerability appears to have been fixed in after commit ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-20T20:00:00

Updated: 2024-08-05T12:40:46.684Z

Reserved: 2018-07-29T00:00:00

Link: CVE-2018-1000222

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-20T20:29:01.347

Modified: 2023-11-07T02:51:10.937

Link: CVE-2018-1000222

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-15T00:00:00Z

Links: CVE-2018-1000222 - Bugzilla