Bug 1621953 (CVE-2018-1000222) - CVE-2018-1000222 gd: Double free in src/gd_bump.c:gdImageBmpPtr() via crafted JPEG
Summary: CVE-2018-1000222 gd: Double free in src/gd_bump.c:gdImageBmpPtr() via crafted...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2018-1000222
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1621956 1621961 1621962 1621964 1621965 1621966
Blocks: 1621959
TreeView+ depends on / blocked
 
Reported: 2018-08-24 03:57 UTC by Sam Fowler
Modified: 2019-09-29 14:56 UTC (History)
15 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:36:51 UTC
Embargoed:


Attachments (Terms of Use)

Description Sam Fowler 2018-08-24 03:57:13 UTC
libgd through version 2.2.5 is vulnerable to a double free in the src/gd_bump.c:gdImageBmpPtr() function when parsing a crafted JPEG. An attacker could exploit this to cause a crash or potentially execute arbitrary code.


Upstream Issue:

https://github.com/libgd/libgd/issues/447


Upstream Patch:

https://github.com/libgd/libgd/commit/ac16bdf2d41724b5a65255d4c28fb0ec46bc42f5

Comment 1 Sam Fowler 2018-08-24 04:00:50 UTC
Created gd tracking bugs for this issue:

Affects: fedora-all [bug 1621961]


Created libwmf tracking bugs for this issue:

Affects: fedora-all [bug 1621962]


Created php tracking bugs for this issue:

Affects: fedora-all [bug 1621966]

Comment 3 Scott Gayou 2018-08-27 17:33:20 UTC
RHEL7 is using gd-2.0.35, which is a release before BMP support was merged in. RHEL7 and before not affected.

Comment 4 Scott Gayou 2018-08-27 18:19:10 UTC
RHSCL packages not affected as well.


Note You need to log in before you can comment on or make changes to this bug.