-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cups-filters security update
Advisory ID:       RHSA-2023:3425-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3425
Issue date:        2023-06-02
CVE Names:         CVE-2023-24805 
====================================================================
1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

* cups-filters: remote code execution in cups-filters, beh CUPS backend
(CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
cups-filters-1.20.0-29.el8_8.2.src.rpm

aarch64:
cups-filters-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-libs-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm

ppc64le:
cups-filters-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-libs-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm

s390x:
cups-filters-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-debuginfo-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-libs-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.s390x.rpm

x86_64:
cups-filters-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-debuginfo-1.20.0-29.el8_8.2.i686.rpm
cups-filters-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.i686.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-libs-1.20.0-29.el8_8.2.i686.rpm
cups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.i686.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
cups-filters-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-devel-1.20.0-29.el8_8.2.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-devel-1.20.0-29.el8_8.2.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-devel-1.20.0-29.el8_8.2.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.s390x.rpm

x86_64:
cups-filters-debuginfo-1.20.0-29.el8_8.2.i686.rpm
cups-filters-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.i686.rpm
cups-filters-debugsource-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-devel-1.20.0-29.el8_8.2.i686.rpm
cups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.i686.rpm
cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH53xtzjgjWX9erEAQinZQ//e8C3UZz2YSdb+iZcCQkHvpAXS5G4OnnF
+TDdAQ+fdNuXkMzQey2UEl8/h/0xyEJqF33gOlbgEtIAHNtNR2WP6Wk1HgGNZONA
teCMda5qliPG0L8H/t/sgNqrWxhQnGE4LbKLQLTXn8Bq0sZhSlZyiSBK4wLxURjS
Ospqc6yZYpceh/AxJeN8UPkZqWtPq1U4GEVBeb6fQJNPKsCCORCZ+tQYlZlarZJ0
TnWtzFnDCiAzgck/BKiu16KT4MLGwAzyAGVup3fMcumSkNqvfUtrlNeH7aO4CYMe
wBmUtKubwrcxQielC/vMwIAZ2F6kgroqyuYrIubUQ/+DvyySy9J8QZmKjF2gc5h4
yGkrjJEH2tTjdIPa2RF+9oVAKd+MuWj6K2dn0C0y1P8T7903JLt3IV1CYJiO8/Nu
oWQginskxa+zMwpCeoRzqjx7ZjGUv89MQoh4c4QyD3iWs1suDGFLFbuUGKaX/mpx
WhIyqOPGFw6jAfWUmW1kbmIjMPNniKLAcxy8Z1tugHfONAgpImbR3DA1KPzyUmQ2
zssn6Mzn8L10r3oyXPoVJzXhRinbgLjrEuW9APDZR4vgC+8xWfbAO46EBMmjTrsN
cmDILmHdkpM1Re8/0B8a3DE+y9X2QJi8jVDM/3s+7c8ccdHOu+Re5fMZ8zbFvhQo
kJ9fZbZQauo=3N+S
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3425:01 Important: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8

Summary

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.
Security Fix(es):
* cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24805 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: cups-filters-1.20.0-29.el8_8.2.src.rpm
aarch64: cups-filters-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-libs-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm
ppc64le: cups-filters-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-libs-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm
s390x: cups-filters-1.20.0-29.el8_8.2.s390x.rpm cups-filters-debuginfo-1.20.0-29.el8_8.2.s390x.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.s390x.rpm cups-filters-libs-1.20.0-29.el8_8.2.s390x.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.s390x.rpm
x86_64: cups-filters-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-debuginfo-1.20.0-29.el8_8.2.i686.rpm cups-filters-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.i686.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-libs-1.20.0-29.el8_8.2.i686.rpm cups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.i686.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: cups-filters-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-devel-1.20.0-29.el8_8.2.aarch64.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.aarch64.rpm
ppc64le: cups-filters-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-devel-1.20.0-29.el8_8.2.ppc64le.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.ppc64le.rpm
s390x: cups-filters-debuginfo-1.20.0-29.el8_8.2.s390x.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.s390x.rpm cups-filters-devel-1.20.0-29.el8_8.2.s390x.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.s390x.rpm
x86_64: cups-filters-debuginfo-1.20.0-29.el8_8.2.i686.rpm cups-filters-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.i686.rpm cups-filters-debugsource-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-devel-1.20.0-29.el8_8.2.i686.rpm cups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.i686.rpm cups-filters-libs-debuginfo-1.20.0-29.el8_8.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3425-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3425
Issued Date: : 2023-06-02
CVE Names: CVE-2023-24805

Topic

An update for cups-filters is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend


Related News