[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2108367
Oracle Solaris 11 - ( CVE-2023-4504 )

oval:org.secpod.oval:def:126184
Libppd provides all PPD related function/API which is going to be removed from CUPS 3.X, but are still required for retro-fitting support of legacy printers. The library is meant only for retro-fitting printer applications, any new printer drivers have to be written as native printer application wit ...

oval:org.secpod.oval:def:126186
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:126270
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:1601829
A vulnerability was found in OpenPrinting CUPS. The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution

oval:org.secpod.oval:def:708458
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:708456
libppd: OpenPrinting libppd libppd could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:1701882
A vulnerability was found in OpenPrinting CUPS. The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution

oval:org.secpod.oval:def:89049395
This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation .

oval:org.secpod.oval:def:19500411
A vulnerability was found in OpenPrinting CUPS. The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution

oval:org.secpod.oval:def:96397
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:89049403
This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient . * CVE-2023-32360: Fixed information leak through Cups-Get-Document operation .

CWE    1
CWE-787
*CVE
CVE-2023-4504

© SecPod Technologies