ghsa-gwr4-m5cm-8f54
Vulnerability from github
Published
2022-05-01 23:27
Modified
2022-05-01 23:27
Details

Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2008-0053"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2008-03-18T23:44:00Z",
    "severity": "HIGH"
  },
  "details": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.",
  "id": "GHSA-gwr4-m5cm-8f54",
  "modified": "2022-05-01T23:27:24Z",
  "published": "2022-05-01T23:27:24Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0053"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
    },
    {
      "type": "WEB",
      "url": "http://docs.info.apple.com/article.html?artnum=307562"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29420"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29573"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29603"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29630"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29634"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29655"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29659"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29750"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/31324"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2008/dsa-1625"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/28304"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/28334"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1019672"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-598-1"
    },
    {
      "type": "WEB",
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/0924/references"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.