[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255716

 
 

909

 
 

198991

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:2346-1 -- SLES cups

ID: oval:org.secpod.oval:def:89048927Date: (C)2023-07-18   (M)2024-02-19
Class: PATCHFamily: unix




This update for cups fixes the following issues: * CVE-2023-32324: Fixed a buffer overflow in format_log_line which could cause a denial-of-service .

Platform:
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12 SP4
Product:
cups
Reference:
SUSE-SU-2023:2346-1
CVE-2023-32324
CVE    1
CVE-2023-32324
CPE    4
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/a:cups:cups
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
cpe:/o:suse:suse_linux_enterprise_server:12:sp5
...

© SecPod Technologies