Executive Summary

Informations
Name CVE-2004-0941 First vendor Publication 2005-02-09
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0941

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11176
 
Oval ID: oval:org.mitre.oval:def:11176
Title: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Description: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0941
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1195
 
Oval ID: oval:org.mitre.oval:def:1195
Title: Multiple Buffer Overflows in libgd
Description: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0941
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): libgd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 4

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: gd, uk-gd, ja-gd
File : nvt/freebsd_gd.nasl
2008-01-17 Name : Debian Security Advisory DSA 601-1 (libgd1)
File : nvt/deb_601_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 602-1 (libgd2)
File : nvt/deb_602_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11760 GD Graphics Library (libgd) gdMalloc Multiple Overflows

Several undisclosed buffer overflows exists in the gdMalloc function of the GD Graphics Library. The gdMalloc function fails to correctly check bounds on user supplied input resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code at the privilege account of the process using gdMalloc resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-122.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0194.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2004-638.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-114.nasl - Type : ACT_GATHER_INFO
2006-06-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-113.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0194.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-25-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-33-1.nasl - Type : ACT_GATHER_INFO
2004-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-638.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-601.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-602.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-411.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-412.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-132.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11663
CIAC http://www.ciac.org/ciac/bulletins/p-071.shtml
DEBIAN http://www.debian.org/security/2004/dsa-601
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:113
http://www.mandriva.com/security/advisories?name=MDKSA-2006:114
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-638.html
http://www.redhat.com/support/errata/RHSA-2006-0194.html
SECUNIA http://secunia.com/advisories/13179/
http://secunia.com/advisories/18686
http://secunia.com/advisories/20824
http://secunia.com/advisories/21050
TRUSTIX http://www.trustix.org/errata/2004/0058
UBUNTU https://www.ubuntu.com/usn/usn-25-1/
https://www.ubuntu.com/usn/usn-33-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18048

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:26
  • Multiple Updates
2021-04-22 01:02:35
  • Multiple Updates
2020-05-23 00:15:55
  • Multiple Updates
2018-05-03 09:19:26
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-04-26 12:54:19
  • Multiple Updates
2015-07-18 13:28:08
  • Multiple Updates
2014-02-17 10:28:10
  • Multiple Updates
2013-05-11 11:43:29
  • Multiple Updates