4.3
CVSSv2

CVE-2007-2756

Published: 18/05/2007 Updated: 11/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The gdPngReadData function in libgd 2.0.34 allows user-assisted malicious users to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libgd libgd 2.0.34

Vendor Advisories

Debian Bug report logs - #425584 libgd2: Infinite loop in PNG loader Package: libgd2; Maintainer for libgd2 is GD Team <team+gd@trackerdebianorg>; Reported by: pierrephp@gmailcom Date: Tue, 22 May 2007 16:45:01 UTC Severity: important Tags: security Merged with 426100 Found in version 2033 Fixed in version 2036~r ...
A buffer overflow was discovered in libgd2’s font renderer By tricking an application using libgd2 into rendering a specially crafted string with a JIS encoded font, a remote attacker could read heap memory or crash the application, leading to a denial of service (CVE-2007-0455) ...
It was discovered that libwmf did not correctly process certain WMF (Windows Metafiles) with embedded BMP images By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the application (CVE-2015-0 ...
The gdPngReadData function in libgd 2034 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng ...

References

NVD-CWE-Otherhttp://bugs.libgd.org/?do=details&task_id=86http://www.php.net/releases/5_2_3.phphttps://issues.rpath.com/browse/RPL-1394http://www.libgd.org/ReleaseNote020035http://support.avaya.com/elmodocs2/security/ASA-2007-449.htmhttps://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.htmlhttp://security.gentoo.org/glsa/glsa-200708-05.xmlhttp://www.gentoo.org/security/en/glsa/glsa-200710-02.xmlhttp://security.gentoo.org/glsa/glsa-200711-34.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:123http://www.mandriva.com/security/advisories?name=MDKSA-2007:124http://www.mandriva.com/security/advisories?name=MDKSA-2007:122http://www.mandriva.com/security/advisories?name=MDKSA-2007:187http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0890.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0889.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0891.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863http://www.novell.com/linux/security/advisories/2007_13_sr.htmlhttp://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.htmlhttp://www.trustix.org/errata/2007/0019/http://www.trustix.org/errata/2007/0023/http://www.ubuntu.com/usn/usn-473-1http://www.securityfocus.com/bid/24089http://www.securitytracker.com/id?1018187http://secunia.com/advisories/25378http://secunia.com/advisories/25362http://secunia.com/advisories/25353http://secunia.com/advisories/25535http://secunia.com/advisories/25590http://secunia.com/advisories/25575http://secunia.com/advisories/25646http://secunia.com/advisories/25658http://secunia.com/advisories/25657http://secunia.com/advisories/25855http://secunia.com/advisories/26048http://secunia.com/advisories/26231http://secunia.com/advisories/26390http://secunia.com/advisories/26930http://secunia.com/advisories/26871http://secunia.com/advisories/26895http://secunia.com/advisories/26967http://secunia.com/advisories/27037http://secunia.com/advisories/27110http://secunia.com/advisories/25787http://secunia.com/advisories/27545http://secunia.com/advisories/27102http://www.redhat.com/support/errata/RHSA-2008-0146.htmlhttp://secunia.com/advisories/29157http://security.gentoo.org/glsa/glsa-200805-13.xmlhttp://secunia.com/advisories/30168http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795http://www.vupen.com/english/advisories/2007/2336http://www.vupen.com/english/advisories/2007/1905http://www.vupen.com/english/advisories/2007/1904http://www.vupen.com/english/advisories/2007/3386http://www.vupen.com/english/advisories/2007/2016http://osvdb.org/36643http://osvdb.org/35788https://exchange.xforce.ibmcloud.com/vulnerabilities/34420https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10779https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=425584https://usn.ubuntu.com/473-1/https://nvd.nist.gov