Search for vulnerabilities
Vulnerability details: VCID-yu12-zx7m-aaad
Vulnerability ID VCID-yu12-zx7m-aaad
Aliases CVE-2004-0888
Summary Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2004:543
rhas Important https://access.redhat.com/errata/RHSA-2004:592
rhas Important https://access.redhat.com/errata/RHSA-2005:066
rhas Moderate https://access.redhat.com/errata/RHSA-2005:354
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.04443 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.07001 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.07549 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.07549 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.07549 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.07549 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.08212 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
epss 0.19588 https://api.first.org/data/v1/epss?cve=CVE-2004-0888
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1617315
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2004-0888
Reference id Reference type URL
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000886
http://marc.info/?l=bugtraq&m=109880927526773&w=2
http://marc.info/?l=bugtraq&m=110815379627883&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2004-0888.json
https://api.first.org/data/v1/epss?cve=CVE-2004-0888
https://bugzilla.fedora.us/show_bug.cgi?id=2353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0888
https://exchange.xforce.ibmcloud.com/vulnerabilities/17818
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714
https://www.ubuntu.com/usn/usn-9-1/
http://www.debian.org/security/2004/dsa-573
http://www.debian.org/security/2004/dsa-581
http://www.debian.org/security/2004/dsa-599
http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:113
http://www.mandriva.com/security/advisories?name=MDKSA-2004:114
http://www.mandriva.com/security/advisories?name=MDKSA-2004:115
http://www.mandriva.com/security/advisories?name=MDKSA-2004:116
http://www.redhat.com/support/errata/RHSA-2004-543.html
http://www.redhat.com/support/errata/RHSA-2004-592.html
http://www.redhat.com/support/errata/RHSA-2005-066.html
http://www.redhat.com/support/errata/RHSA-2005-354.html
http://www.securityfocus.com/bid/11501
1617315 https://bugzilla.redhat.com/show_bug.cgi?id=1617315
280373 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=280373
cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*
cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*
cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*
cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*
cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*
cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*
cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*
cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*
cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*
cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*
cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*
cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*
cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
CVE-2004-0888 https://nvd.nist.gov/vuln/detail/CVE-2004-0888
RHSA-2004:543 https://access.redhat.com/errata/RHSA-2004:543
RHSA-2004:592 https://access.redhat.com/errata/RHSA-2004:592
RHSA-2005:066 https://access.redhat.com/errata/RHSA-2005:066
RHSA-2005:354 https://access.redhat.com/errata/RHSA-2005:354
USN-14-1 https://usn.ubuntu.com/14-1/
USN-9-1 https://usn.ubuntu.com/9-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2004-0888
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.8802
EPSS Score 0.04443
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.