Search for vulnerabilities
Vulnerability details: VCID-ekvd-ufrg-aaaa
Vulnerability ID VCID-ekvd-ufrg-aaaa
Aliases CVE-2004-0941
Summary Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2004:638
rhas Moderate https://access.redhat.com/errata/RHSA-2006:0194
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.04872 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.056 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.08504 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.08504 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.08504 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.08504 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.09958 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
epss 0.13228 https://api.first.org/data/v1/epss?cve=CVE-2004-0941
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=175413
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2004-0941
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2004-0941.json
https://api.first.org/data/v1/epss?cve=CVE-2004-0941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0941
http://secunia.com/advisories/13179/
http://secunia.com/advisories/18686
http://secunia.com/advisories/20824
http://secunia.com/advisories/21050
https://exchange.xforce.ibmcloud.com/vulnerabilities/18048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195
https://www.ubuntu.com/usn/usn-25-1/
https://www.ubuntu.com/usn/usn-33-1/
http://www.ciac.org/ciac/bulletins/p-071.shtml
http://www.debian.org/security/2004/dsa-601
http://www.mandriva.com/security/advisories?name=MDKSA-2006:113
http://www.mandriva.com/security/advisories?name=MDKSA-2006:114
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122
http://www.redhat.com/support/errata/RHSA-2004-638.html
http://www.redhat.com/support/errata/RHSA-2006-0194.html
http://www.securityfocus.com/bid/11663
http://www.trustix.org/errata/2004/0058
175413 https://bugzilla.redhat.com/show_bug.cgi?id=175413
cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*
cpe:2.3:a:gd_graphics_library:gdlib:2.0.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gd_graphics_library:gdlib:2.0.33:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*
CVE-2004-0941 https://nvd.nist.gov/vuln/detail/CVE-2004-0941
RHSA-2004:638 https://access.redhat.com/errata/RHSA-2004:638
RHSA-2006:0194 https://access.redhat.com/errata/RHSA-2006:0194
USN-25-1 https://usn.ubuntu.com/25-1/
USN-33-1 https://usn.ubuntu.com/33-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2004-0941
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88569
EPSS Score 0.04872
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.