ID CVE-2004-0990
Summary Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
References
Vulnerable Configurations
  • cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*
    cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2005-08-18T07:37:00.000-04:00
    class vulnerability
    contributors
    name Jay Beale
    organization Bastille Linux
    description Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
    family unix
    id oval:org.mitre.oval:def:1260
    status accepted
    submitted 2005-06-27T12:00:00.000-04:00
    title Integer Overflow in libgd2
    version 2
  • accepted 2013-04-29T04:23:35.760-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
    family unix
    id oval:org.mitre.oval:def:9952
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
    version 29
redhat via4
advisories
rhsa
id RHSA-2004:638
rpms
  • gd-0:1.8.4-12.3.1
  • gd-debuginfo-0:1.8.4-12.3.1
  • gd-devel-0:1.8.4-12.3.1
  • gd-progs-0:1.8.4-12.3.1
refmap via4
bid 11523
bugtraq 20041026 libgd integer overflow
ciac P-071
confirm https://issues.rpath.com/browse/RPL-939
debian
  • DSA-589
  • DSA-591
  • DSA-601
  • DSA-602
mandrake MDKSA-2004:132
mandriva
  • MDKSA-2006:113
  • MDKSA-2006:114
  • MDKSA-2006:122
osvdb 11190
secunia
  • 18717
  • 20824
  • 20866
  • 21050
  • 23783
suse SUSE-SR:2006:003
trustix 2004-0058
ubuntu
  • USN-11-1
  • USN-25-1
xf gd-png-bo(17866)
Last major update 11-10-2017 - 01:29
Published 01-03-2005 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top