CVE

CVE-2016-9933 (libgd)

CVE-2016-9933 (libgd)

Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.

Source: CVE-2016-9933 (libgd)

Exit mobile version