CVE-2023-4504

Public on 2023-09-20
Modified on 2024-02-12
Description
Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.2
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 cups 2023-10-12 ALAS-2023-1857 Fixed
Amazon Linux 2 - Core cups 2023-10-12 ALAS2-2023-2293 Fixed
Amazon Linux 2023 cups 2023-09-27 ALAS2023-2023-361 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
NVD CVSSv3 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H