[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2023-2023-215 --- cups

ID: oval:org.secpod.oval:def:19500273Date: (C)2024-01-04   (M)2024-01-04
Class: PATCHFamily: unix




OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service attack. A buffer overflow vulnerability in the function 'format_log_line' could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file 'cupsd.conf' sets the value of 'loglevel 'to 'DEBUG'. No known patches or workarounds exist at time of publication

Platform:
Amazon Linux 2023
Product:
cups
Reference:
ALAS2023-2023-215
CVE-2023-32324
CVE    1
CVE-2023-32324
CPE    1
cpe:/a:cups:cups

© SecPod Technologies