[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89044243
libcupsppdc1 is installed

oval:org.secpod.oval:def:89044238
This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

oval:org.secpod.oval:def:89049769
This update for cups fixes the following issues: The following security vulnerabilities were fixed: - Fixed a local privilege escalation to root and sandbox bypasses in the scheduler - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend - CVE-2018-4181: Limited local file rea ...

oval:org.secpod.oval:def:3301035
SUSE Security Update: Security update for cups

oval:org.secpod.oval:def:89050533
This update for cups fixes the following issues: - CVE-2019-8675: Fixed a stack buffer overflow in libcups"s asn1_get_type function. - CVE-2019-8696: Fixed a stack buffer overflow in libcups"s asn1_get_packed function .

oval:org.secpod.oval:def:89050714
This update for samba fixes the following issues: Security issue fixed: - CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share . ldb was updated to version 1.2.4 : - Out of bound read in ldb_wildcard_compare - Hold at ...

oval:org.secpod.oval:def:89049776
This update for cups fixes the following issues: Security issue fixed: - CVE-2018-4700: Fixed extremely predictable cookie generation that is effectively breaking the CSRF protection of the CUPS web interface .

oval:org.secpod.oval:def:89047447
This update for cups fixes the following issues: - CVE-2022-26691: Fixed an authentication bypass and code execution vulnerability

oval:org.secpod.oval:def:89047296
This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

oval:org.secpod.oval:def:89049395
This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation .

oval:org.secpod.oval:def:89049016
This update for cups fixes the following issues: * CVE-2023-32324: Fixed a buffer overflow in format_log_line which could cause a denial-of-service .

oval:org.secpod.oval:def:89049021
This update for cups fixes the following issues: * CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient .

oval:org.secpod.oval:def:3302836
Security update for cups

oval:org.secpod.oval:def:89051971
This update for cups fixes the following issues: * CVE-2024-35235: Fixed a bug in cupsd that could allow an attacker to change the permissions of other files in the system. * Handle local "Negotiate" authentication response for cli clients

*CPE
cpe:/a:libcupsppdc1:libcupsppdc1

© SecPod Technologies