Stack Consumption Vulnerability in gdImageFillToBorder Function in libgd

Stack Consumption Vulnerability in gdImageFillToBorder Function in libgd

CVE-2016-9933 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.

Learn more about our Web Application Penetration Testing UK.