Executive Summary

Summary
Title gd security update
Informations
Name RHSA-2006:0194 First vendor Publication 2006-02-01
Vendor RedHat Last vendor Modification 2006-02-01
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated gd packages that fix several buffer overflow flaws are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The gd package contains a graphics library used for the dynamic creation of images such as PNG and JPEG.

Several buffer overflow flaws were found in the way gd allocates memory. An attacker could create a carefully crafted image that could execute arbitrary code if opened by a victim using a program linked against the gd library. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2004-0941 to these issues.

Users of gd should upgrade to these updated packages, which contain a backported patch and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

175413 - CVE-2004-0941 additional overflows in gd

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2006-0194.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11176
 
Oval ID: oval:org.mitre.oval:def:11176
Title: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Description: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0941
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1195
 
Oval ID: oval:org.mitre.oval:def:1195
Title: Multiple Buffer Overflows in libgd
Description: Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0941
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): libgd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 4

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: gd, uk-gd, ja-gd
File : nvt/freebsd_gd.nasl
2008-01-17 Name : Debian Security Advisory DSA 601-1 (libgd1)
File : nvt/deb_601_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 602-1 (libgd2)
File : nvt/deb_602_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11760 GD Graphics Library (libgd) gdMalloc Multiple Overflows

Several undisclosed buffer overflows exists in the gdMalloc function of the GD Graphics Library. The gdMalloc function fails to correctly check bounds on user supplied input resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code at the privilege account of the process using gdMalloc resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-122.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0194.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2004-638.nasl - Type : ACT_GATHER_INFO
2006-06-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-114.nasl - Type : ACT_GATHER_INFO
2006-06-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-113.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0194.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-25-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-33-1.nasl - Type : ACT_GATHER_INFO
2004-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-638.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-601.nasl - Type : ACT_GATHER_INFO
2004-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-602.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-411.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-412.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-132.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:54
  • Multiple Updates