[RHSA-2023:3424-01] Important: cups-filters security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 5 18:00:46 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: cups-filters security update
Advisory ID:       RHSA-2023:3424-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3424
Issue date:        2023-06-02
CVE Names:         CVE-2023-24805 
=====================================================================

1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

* cups-filters: remote code execution in cups-filters, beh CUPS backend
(CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
cups-filters-1.28.7-10.el9_0.1.src.rpm

aarch64:
cups-filters-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-debuginfo-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-libs-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.aarch64.rpm

ppc64le:
cups-filters-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-debuginfo-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-libs-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.ppc64le.rpm

s390x:
cups-filters-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-debuginfo-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-libs-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.s390x.rpm

x86_64:
cups-filters-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-debuginfo-1.28.7-10.el9_0.1.i686.rpm
cups-filters-debuginfo-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.i686.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-libs-1.28.7-10.el9_0.1.i686.rpm
cups-filters-libs-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.i686.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
cups-filters-debuginfo-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-devel-1.28.7-10.el9_0.1.aarch64.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-devel-1.28.7-10.el9_0.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-devel-1.28.7-10.el9_0.1.s390x.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.28.7-10.el9_0.1.i686.rpm
cups-filters-debuginfo-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.i686.rpm
cups-filters-debugsource-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-devel-1.28.7-10.el9_0.1.i686.rpm
cups-filters-devel-1.28.7-10.el9_0.1.x86_64.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.i686.rpm
cups-filters-libs-debuginfo-1.28.7-10.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YSzA
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list