NA

CVE-2023-4504

Published: 21/09/2023 Updated: 09/11/2023
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 0

Vulnerability Summary

Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openprinting cups

openprinting libppd 2.0

fedoraproject fedora 37

fedoraproject fedora 38

fedoraproject fedora 39

debian debian linux 10.0

Vendor Advisories

A vulnerability was found in OpenPrinting CUPS The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution (CVE-2023-4504) ...
A vulnerability was found in OpenPrinting CUPS The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution (CVE-2023-4504) ...
Description<!---->A vulnerability was found in OpenPrinting CUPS The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code executionA vulnerability was found in OpenPrinting CUPS The security flaw occurs due to failure in validating th ...