CVE-2018-14553

NameCVE-2018-14553
DescriptiongdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2106-1, DLA-3781-1
Debian Bugs951287

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libgd2 (PTS)buster2.2.5-5.2vulnerable
buster (security)2.2.5-5.2+deb10u1fixed
bullseye2.3.0-2fixed
sid, trixie, bookworm2.3.3-9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libgd2sourcejessie2.1.0-5+deb8u14DLA-2106-1
libgd2sourcebuster2.2.5-5.2+deb10u1DLA-3781-1
libgd2source(unstable)2.3.0-1low951287

Notes

[stretch] - libgd2 <no-dsa> (Minor issue)
https://bugzilla.redhat.com/show_bug.cgi?id=1599032
https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f
https://github.com/libgd/libgd/pull/580

Search for package or bug name: Reporting problems