CVE-2016-7126

NameCVE-2016-7126
DescriptionThe imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3689-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libgd2 (PTS)jessie, jessie (lts)2.1.0-5+deb8u15fixed
stretch (security)2.2.4-2+deb9u4fixed
stretch (lts), stretch2.2.4-2+deb9u6fixed
buster2.2.5-5.2fixed
buster (security)2.2.5-5.2+deb10u1fixed
bullseye2.3.0-2fixed
sid, trixie, bookworm2.3.3-9fixed
php5 (PTS)jessie, jessie (lts)5.6.40+dfsg-0+deb8u18fixed
php7.0 (PTS)stretch (security)7.0.33-0+deb9u12fixed
stretch (lts), stretch7.0.33-0+deb9u16fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libgd2source(unstable)(not affected)
php5sourcejessie5.6.26+dfsg-0+deb8u1DSA-3689-1
php5source(unstable)5.6.26+dfsg-1unimportant
php7.0source(unstable)7.0.10-1unimportant

Notes

- libgd2 <not-affected> (libgd upstream not affected, overflow2 function check prevents the issue)
PHP Bug: https://bugs.php.net/bug.php?id=72697
Fixed in 7.0.10, 5.6.25
https://www.openwall.com/lists/oss-security/2016/09/02/5
https://github.com/php/php-src/commit/b6f13a5ef9d6280cf984826a5de012a32c396cd4?w=1

Search for package or bug name: Reporting problems