Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: AHA

Published: 2023-09-21T22:47:41.879Z

Updated: 2024-08-02T07:31:05.906Z

Reserved: 2023-08-23T21:14:04.183Z

Link: CVE-2023-4504

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-21T23:15:12.293

Modified: 2023-11-09T20:58:00.163

Link: CVE-2023-4504

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-09-20T12:00:00Z

Links: CVE-2023-4504 - Bugzilla