Vulnerability Name:

CVE-2004-0941 (CCN-18048)

Assigned:2004-11-10
Published:2004-11-10
Updated:2018-05-03
Summary:Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2004-0941

Source: CCN
Type: RHSA-2004-638
gd security update

Source: CCN
Type: RHSA-2006-0194
gd security update

Source: CCN
Type: SA13179
GD Graphics Library Unspecified Buffer Overflow Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
13179

Source: SECUNIA
Type: UNKNOWN
18686

Source: SECUNIA
Type: UNKNOWN
20824

Source: SECUNIA
Type: UNKNOWN
21050

Source: CCN
Type: Boutell Web site
GD Graphics Library

Source: CCN
Type: CIAC Information Bulletin P-071
Updated "gd" Packages

Source: CIAC
Type: UNKNOWN
P-071

Source: DEBIAN
Type: UNKNOWN
DSA-601

Source: DEBIAN
Type: DSA-601
libgd -- integer overflow

Source: DEBIAN
Type: DSA-602
libgd2 -- integer overflow

Source: CCN
Type: Fedora Update Notification FEDORA-2004-411
A graphics library for quick creation of PNG or JPEG images.

Source: CCN
Type: Fedora Update Notification FEDORA-2004-412
A graphics library for quick creation of PNG or JPEG images.

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:113

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:114

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:122

Source: REDHAT
Type: UNKNOWN
RHSA-2004:638

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0194

Source: BID
Type: Patch, Vendor Advisory
11663

Source: CCN
Type: BID-11663
GD Graphics Library Multiple Unspecified Remote Buffer overflow Vulnerabilities

Source: CCN
Type: Trustix Secure Linux Security Advisory #2004-0058
Various security fixes

Source: TRUSTIX
Type: Patch, Vendor Advisory
2004-0058

Source: CCN
Type: TLSA-2007-16
libwmf buffer over flow

Source: CCN
Type: USN-25-1
libgd2 vulnerability

Source: CCN
Type: USN-33-1
libgd vulnerabilities

Source: XF
Type: UNKNOWN
gd-graphics-gdmalloc-bo(18048)

Source: XF
Type: UNKNOWN
gd-graphics-gdmalloc-bo(18048)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11176

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1195

Source: UBUNTU
Type: UNKNOWN
USN-25-1

Source: UBUNTU
Type: UNKNOWN
USN-33-1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*
  • OR cpe:/a:gd_graphics_library:gdlib:2.0.33:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:2.2:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:11176
    V
    Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
    2013-04-29
    oval:com.redhat.rhsa:def:20060194
    P
    RHSA-2006:0194: gd security update (Moderate)
    2006-02-01
    oval:org.mitre.oval:def:1195
    V
    Multiple Buffer Overflows in libgd
    2005-08-18
    oval:com.redhat.rhsa:def:20040638
    P
    RHSA-2004:638: gd security update (Important)
    2005-05-26
    oval:org.debian:def:601
    V
    integer overflow
    2004-11-29
    oval:org.debian:def:602
    V
    integer overflow
    2004-11-29
    BACK
    gd_graphics_library gdlib 1.8.4
    gd_graphics_library gdlib 2.0.1
    gd_graphics_library gdlib 2.0.20
    gd_graphics_library gdlib 2.0.21
    gd_graphics_library gdlib 2.0.22
    gd_graphics_library gdlib 2.0.23
    gd_graphics_library gdlib 2.0.26
    gd_graphics_library gdlib 2.0.27
    gd_graphics_library gdlib 2.0.28
    gd_graphics_library gdlib 2.0.33
    trustix secure linux 1.5
    trustix secure linux 2.0
    trustix secure linux 2.1
    trustix secure linux 2.2