Cpdb Libs Openprinting Cpdb Libs

Do you want an email whenever new security vulnerabilities are reported in Openprinting Cpdb Libs?

By the Year

In 2024 there have been 0 vulnerabilities in Openprinting Cpdb Libs . Last year Cpdb Libs had 1 security vulnerability published. Right now, Cpdb Libs is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 9.80
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Cpdb Libs vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Openprinting Cpdb Libs Security Vulnerabilities

cpdb-libs provides frontend and backend libraries for the Common Printing Dialog Backends (CPDB) project

CVE-2023-34095 9.8 - Critical - June 14, 2023

cpdb-libs provides frontend and backend libraries for the Common Printing Dialog Backends (CPDB) project. In versions 1.0 through 2.0b4, cpdb-libs is vulnerable to buffer overflows via improper use of `scanf(3)`. cpdb-libs uses the `fscanf()` and `scanf()` functions to parse command lines and configuration files, dropping the read string components into fixed-length buffers, but does not limit the length of the strings to be read by `fscanf()` and `scanf()` causing buffer overflows when a string is longer than 1023 characters. A patch for this issue is available at commit f181bd1f14757c2ae0f17cc76dc20421a40f30b7. As all buffers have a length of 1024 characters, the patch limits the maximum string length to be read to 1023 by replacing all occurrences of `%s` with `%1023s` in all calls of the `fscanf()` and `scanf()` functions.

Stack Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Openprinting Cpdb Libs or by Openprinting? Click the Watch button to subscribe.

subscribe