[ubuntu/focal-security] cups 2.3.1-9ubuntu1.6 (Accepted)

Marc Deslauriers marc.deslauriers at canonical.com
Wed Sep 20 14:09:59 UTC 2023


cups (2.3.1-9ubuntu1.6) focal-security; urgency=medium

  * SECURITY UPDATE: Postscript parsing heap overflow
    - debian/patches/CVE-2023-4504.patch: properly check for end of buffer
      in cups/raster-interpret.c.
    - CVE-2023-4504

Date: 2023-09-15 12:10:32.651668+00:00
Changed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
https://launchpad.net/ubuntu/+source/cups/2.3.1-9ubuntu1.6
-------------- next part --------------
Sorry, changesfile not available.


More information about the Focal-changes mailing list