Heap-based Buffer Overflow in CUPS and libppd Allows for Code Execution

Heap-based Buffer Overflow in CUPS and libppd Allows for Code Execution

CVE-2023-4504 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023.

Learn more about our Web Application Penetration Testing UK.