The gdImageCrop function in ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check return values, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via invalid imagecrop arguments that lead to use of a NULL pointer as a return value, a different vulnerability than CVE-2013-7226.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-02-18T11:00:00

Updated: 2024-08-06T18:01:20.393Z

Reserved: 2014-02-18T00:00:00

Link: CVE-2013-7327

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-02-18T11:55:03.337

Modified: 2023-11-07T02:18:01.763

Link: CVE-2013-7327

cve-icon Redhat

Severity : Important

Publid Date: 2014-02-06T00:00:00Z

Links: CVE-2013-7327 - Bugzilla