Sept. 21, 2023, 11:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.

attacker buffer buffer overflow code code execution cve document failure issue length overflow postscript september version

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Information Security Senior Analyst

@ Media.Monks | Americas: USA + Canada

Senior Program Associate- Cybersecurity Awareness (Remote)

@ Fannie Mae | Washington, DC, United States

Cybersecurity Specialist - Endpoint Security

@ Hexagon US Federal | Huntsville, AL