CVE

CVE-2023-4504

CVE-2023-4504

Due to failure in validating the length provided by an attacker-crafted PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.

Source: CVE-2023-4504

Exit mobile version