2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2008-0053" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "http://docs.info.apple.com/article.html?artnum=307562" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "APPLE-SA-2008-03-18" ,
"refsource" : "APPLE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-1625" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2008/dsa-1625"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2008-2897" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-200804-01" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-200804-01.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2008:081" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2008:0192" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2008:0206" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0206.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2008:020" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "USN-598-1" ,
"refsource" : "UBUNTU" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/usn-598-1"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "TA08-079A" ,
"refsource" : "CERT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28334" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/28334"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28304" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/28304"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "oval:org.mitre.oval:def:10356" ,
"refsource" : "OVAL" ,
2017-10-16 12:31:07 -04:00
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-0924" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "1019672" ,
"refsource" : "SECTRACK" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id?1019672"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29420" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29420"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29634" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29634"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29573" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29573"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29603" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29603"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29630" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29630"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29655" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29655"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29750" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29750"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29659" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29659"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "31324" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/31324"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "macos-cups-inputvalidation-unspecified(41272)" ,
"refsource" : "XF" ,
2017-10-16 12:31:07 -04:00
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272"
}
]
}
}