[Git][security-tracker-team/security-tracker][master] Add CVE-2025-64503/{libcupsfilters,cups-filters}
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Thu Nov 13 08:11:17 GMT 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
0af203d9 by Salvatore Bonaccorso at 2025-11-13T09:10:17+01:00
Add CVE-2025-64503/{libcupsfilters,cups-filters}
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -71,6 +71,13 @@ CVE-2025-59089 (If an attacker causes kdcproxy to connect to an attacker-control
CVE-2025-59088 (If kdcproxy receives a request for a realm which does not have server ...)
- python-kdcproxy <unfixed>
NOTE: https://github.com/latchset/kdcproxy/pull/68
+CVE-2025-64503
+ - libcupsfilters <unfixed>
+ - cups-filters <unfixed>
+ NOTE: https://www.openwall.com/lists/oss-security/2025/11/12/2
+ NOTE: https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-893j-2wr2-wrh9
+ NOTE: Fixed by: https://github.com/OpenPrinting/cups-filters/commit/50d94ca0f2fa6177613c97c59791bde568631865
+ NOTE: Fixed by: https://github.com/OpenPrinting/libcupsfilters/commit/fd01543f372ca3ba1f1c27bd3427110fa0094e3f
CVE-2025-57812 (CUPS is a standards-based, open-source printing system, and `libcupsfi ...)
- libcupsfilters <unfixed>
- cups-filters <unfixed>
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0af203d91e70416351f92b6df637bc9777884842
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0af203d91e70416351f92b6df637bc9777884842
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20251113/76c65537/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list