[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7327Date: (C)2014-02-18   (M)2024-02-22


The gdImageCrop function in ext/gd/gd.c in PHP 5.5.x before 5.5.9 does not check return values, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via invalid imagecrop arguments that lead to use of a NULL pointer as a return value, a different vulnerability than CVE-2013-7226.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
USN-2126-1
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=8f4a5373bb71590352fd934028d6dde5bc18530b
https://bugs.php.net/bug.php?id=66356
https://bugzilla.redhat.com/show_bug.cgi?id=1065108

CPE    24
cpe:/o:canonical:ubuntu_linux:10.04::~~lts~~~
cpe:/a:php:php:5.5.0:rc1
cpe:/a:php:php:5.5.0:rc2
cpe:/a:php:php:5.5.0:beta4
...
CWE    1
CWE-20
OVAL    4
oval:org.secpod.oval:def:1600163
oval:org.secpod.oval:def:701590
oval:org.secpod.oval:def:76863
oval:org.secpod.oval:def:106517
...

© SecPod Technologies