CVE-2013-7327 Information

Share on:

Description

The gdImageCrop function in ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check return values which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via invalid imagecrop arguments that lead to use of a NULL pointer as a return value a different vulnerability than CVE-2013-7226.

Reference

http://git.php.net/?p=php-src.git;a=commit;h=8f4a5373bb71590352fd934028d6dde5bc18530b http://www.ubuntu.com/usn/USN-2126-1 https://bugs.php.net/bug.php?id=66356 https://bugzilla.redhat.com/show_bug.cgi?id=1065108