--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-cf6ab63871
2024-09-28 01:19:53.104014
--------------------------------------------------------------------------------

Name        : libppd
Product     : Fedora 39
Version     : 2.1~b1
Release     : 2.fc39
URL         : https://github.com/OpenPrinting/libppd
Summary     : Library for retro-fitting legacy printer drivers
Description :
Libppd provides all PPD related function/API which is going
to be removed from CUPS 3.X, but are still required for retro-fitting
support of legacy printers. The library is meant only for retro-fitting
printer applications, any new printer drivers have to be written as
native printer application without libppd.

--------------------------------------------------------------------------------
Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 26 2024 Justin M. Forbes  - 1:2.1~b1-2
- Fix for CVE-2024-47175
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2314996 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2314996
  [ 2 ] Bug #2314999 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2314999
  [ 3 ] Bug #2315002 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2315002
  [ 4 ] Bug #2315003 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2315003
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-cf6ab63871' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 39: libppd 2024-cf6ab63871 Security Advisory Updates

September 28, 2024
Fix for remote vulnerabilities against OpenPrinting cups-filters

Summary

Libppd provides all PPD related function/API which is going

to be removed from CUPS 3.X, but are still required for retro-fitting

support of legacy printers. The library is meant only for retro-fitting

printer applications, any new printer drivers have to be written as

native printer application without libppd.

Update Information:

Fix for remote vulnerabilities against OpenPrinting cups-filters

Change Log

* Thu Sep 26 2024 Justin M. Forbes - 1:2.1~b1-2 - Fix for CVE-2024-47175

References

[ 1 ] Bug #2314996 - [Major Incident] CVE-2024-47176 cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2314996 [ 2 ] Bug #2314999 - [Major Incident] CVE-2024-47076 libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2314999 [ 3 ] Bug #2315002 - [Major Incident] CVE-2024-47175 libppd: remote command injection via attacker controlled data in PPD file [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2315002 [ 4 ] Bug #2315003 - [Major Incident] CVE-2024-47177 cups-filters: foomatic-rip in cups-filters allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2315003

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-cf6ab63871' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : libppd
Product : Fedora 39
Version : 2.1~b1
Release : 2.fc39
URL : https://github.com/OpenPrinting/libppd
Summary : Library for retro-fitting legacy printer drivers

Related News