Publishing details

Changelog

cups (2.3.1-9ubuntu1.6) focal-security; urgency=medium

  * SECURITY UPDATE: Postscript parsing heap overflow
    - debian/patches/CVE-2023-4504.patch: properly check for end of buffer
      in cups/raster-interpret.c.
    - CVE-2023-4504

 -- Marc Deslauriers <email address hidden>  Fri, 15 Sep 2023 07:20:26 -0400

Available diffs

Builds

Built packages

Package files