gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-11T00:00:00

Updated: 2024-08-05T09:29:51.696Z

Reserved: 2018-07-23T00:00:00

Link: CVE-2018-14553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-11T13:15:11.197

Modified: 2024-04-07T01:17:53.117

Link: CVE-2018-14553

cve-icon Redhat

Severity : Low

Publid Date: 2019-12-20T00:00:00Z

Links: CVE-2018-14553 - Bugzilla