-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cups-filters security update
Advisory ID:       RHSA-2023:3426-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3426
Issue date:        2023-06-02
CVE Names:         CVE-2023-24805 
====================================================================
1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

* cups-filters: remote code execution in cups-filters, beh CUPS backend
(CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
cups-filters-1.20.0-27.el8_6.1.src.rpm

aarch64:
cups-filters-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-libs-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm

ppc64le:
cups-filters-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-libs-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm

s390x:
cups-filters-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-libs-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.s390x.rpm

x86_64:
cups-filters-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-libs-1.20.0-27.el8_6.1.i686.rpm
cups-filters-libs-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
cups-filters-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-devel-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-devel-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-devel-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-devel-1.20.0-27.el8_6.1.i686.rpm
cups-filters-devel-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eBnj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3426:01 Important: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.
Security Fix(es):
* cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24805 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: cups-filters-1.20.0-27.el8_6.1.src.rpm
aarch64: cups-filters-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-libs-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm
ppc64le: cups-filters-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-libs-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm
s390x: cups-filters-1.20.0-27.el8_6.1.s390x.rpm cups-filters-debuginfo-1.20.0-27.el8_6.1.s390x.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.s390x.rpm cups-filters-libs-1.20.0-27.el8_6.1.s390x.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.s390x.rpm
x86_64: cups-filters-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-debuginfo-1.20.0-27.el8_6.1.i686.rpm cups-filters-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.i686.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-libs-1.20.0-27.el8_6.1.i686.rpm cups-filters-libs-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.i686.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.8.6):
aarch64: cups-filters-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-devel-1.20.0-27.el8_6.1.aarch64.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm
ppc64le: cups-filters-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-devel-1.20.0-27.el8_6.1.ppc64le.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm
s390x: cups-filters-debuginfo-1.20.0-27.el8_6.1.s390x.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.s390x.rpm cups-filters-devel-1.20.0-27.el8_6.1.s390x.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.s390x.rpm
x86_64: cups-filters-debuginfo-1.20.0-27.el8_6.1.i686.rpm cups-filters-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.i686.rpm cups-filters-debugsource-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-devel-1.20.0-27.el8_6.1.i686.rpm cups-filters-devel-1.20.0-27.el8_6.1.x86_64.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.i686.rpm cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3426-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3426
Issued Date: : 2023-06-02
CVE Names: CVE-2023-24805

Topic

An update for cups-filters is now available for Red Hat Enterprise Linux8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend


Related News