Out-of-bounds Write Vulnerability in PHP's imagetruecolortopalette Function

Out-of-bounds Write Vulnerability in PHP's imagetruecolortopalette Function

CVE-2016-7126 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument.

Learn more about our Web Application Penetration Testing UK.