Executive Summary

Informations
Name CVE-2004-0981 First vendor Publication 2005-02-09
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0981

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10472
 
Oval ID: oval:org.mitre.oval:def:10472
Title: Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.
Description: Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0981
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 11
Os 1
Os 7

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-11 (imagemagick)
File : nvt/glsa_200411_11.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick1.nasl
2008-01-17 Name : Debian Security Advisory DSA 593-1 (imagemagick)
File : nvt/deb_593_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11166 ImageMagick EXIF Parser Overflow

A remote overflow exists in ImageMagick. The product fails to perform correct boundary checking in the EXIF parsing routine resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eeb1c12833e711d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-10-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-7-1.nasl - Type : ACT_GATHER_INFO
2004-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-636.nasl - Type : ACT_GATHER_INFO
2004-12-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-143.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-593.nasl - Type : ACT_GATHER_INFO
2004-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.org/bid/11548
CONFIRM http://www.imagemagick.org/www/Changelog.html
GENTOO http://security.gentoo.org/glsa/glsa-200411-11.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/12995/
UBUNTU https://www.ubuntu.com/usn/usn-7-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17903

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:26
  • Multiple Updates
2021-04-22 01:02:36
  • Multiple Updates
2020-05-23 00:15:55
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-04-26 12:54:45
  • Multiple Updates
2014-02-17 10:28:14
  • Multiple Updates
2013-05-11 11:43:34
  • Multiple Updates