Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-04T20:00:00

Updated: 2024-08-06T03:07:31.422Z

Reserved: 2016-12-12T00:00:00

Link: CVE-2016-9933

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-04T20:59:00.480

Modified: 2018-05-04T01:29:01.987

Link: CVE-2016-9933

cve-icon Redhat

Severity : Low

Publid Date: 2016-12-08T00:00:00Z

Links: CVE-2016-9933 - Bugzilla