[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:3707-1 -- SLES cups, libcupsimage2, libcups2, libcupsmime1, libcupsppdc1, libcupscgi1

ID: oval:org.secpod.oval:def:89049395Date: (C)2023-11-17   (M)2023-12-11
Class: PATCHFamily: unix




This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation .

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server 15 SP1
Product:
cups
libcupsimage2
libcups2
libcupsmime1
libcupsppdc1
libcupscgi1
Reference:
SUSE-SU-2023:3707-1
CVE-2023-32360
CVE-2023-4504
CVE    2
CVE-2023-4504
CVE-2023-32360
CPE    11
cpe:/a:libcupsppdc1:libcupsppdc1
cpe:/a:cups:cups
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/a:libcupscgi1:libcupscgi1
...

© SecPod Technologies