The gdPngReadData function in libgd 2.0.34 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng.
References
Link Providers
http://bugs.libgd.org/?do=details&task_id=86 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html cve-icon cve-icon
http://osvdb.org/35788 cve-icon cve-icon
http://osvdb.org/36643 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0889.html cve-icon cve-icon
http://secunia.com/advisories/25353 cve-icon cve-icon
http://secunia.com/advisories/25362 cve-icon cve-icon
http://secunia.com/advisories/25378 cve-icon cve-icon
http://secunia.com/advisories/25535 cve-icon cve-icon
http://secunia.com/advisories/25575 cve-icon cve-icon
http://secunia.com/advisories/25590 cve-icon cve-icon
http://secunia.com/advisories/25646 cve-icon cve-icon
http://secunia.com/advisories/25657 cve-icon cve-icon
http://secunia.com/advisories/25658 cve-icon cve-icon
http://secunia.com/advisories/25787 cve-icon cve-icon
http://secunia.com/advisories/25855 cve-icon cve-icon
http://secunia.com/advisories/26048 cve-icon cve-icon
http://secunia.com/advisories/26231 cve-icon cve-icon
http://secunia.com/advisories/26390 cve-icon cve-icon
http://secunia.com/advisories/26871 cve-icon cve-icon
http://secunia.com/advisories/26895 cve-icon cve-icon
http://secunia.com/advisories/26930 cve-icon cve-icon
http://secunia.com/advisories/26967 cve-icon cve-icon
http://secunia.com/advisories/27037 cve-icon cve-icon
http://secunia.com/advisories/27102 cve-icon cve-icon
http://secunia.com/advisories/27110 cve-icon cve-icon
http://secunia.com/advisories/27545 cve-icon cve-icon
http://secunia.com/advisories/29157 cve-icon cve-icon
http://secunia.com/advisories/30168 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200708-05.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200711-34.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200805-13.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml cve-icon cve-icon
http://www.libgd.org/ReleaseNote020035 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:122 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:123 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:124 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_13_sr.html cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html cve-icon cve-icon
http://www.php.net/releases/5_2_3.php cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0890.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0891.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0146.html cve-icon cve-icon
http://www.securityfocus.com/bid/24089 cve-icon cve-icon
http://www.securitytracker.com/id?1018187 cve-icon cve-icon
http://www.trustix.org/errata/2007/0019/ cve-icon cve-icon
http://www.trustix.org/errata/2007/0023/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-473-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1904 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1905 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2016 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2336 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3386 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/34420 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1394 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-2756 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10779 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-2756 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-05-18T18:00:00

Updated: 2024-08-07T13:49:57.293Z

Reserved: 2007-05-18T00:00:00

Link: CVE-2007-2756

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-05-18T18:30:00.000

Modified: 2017-10-11T01:32:22.300

Link: CVE-2007-2756

cve-icon Redhat

Severity : Low

Publid Date: 2007-05-16T00:00:00Z

Links: CVE-2007-2756 - Bugzilla