CVE-2016-9933

CVE-2016-9933

Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.

Source: CVE-2016-9933

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다