Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3426-01

Red Hat Security Advisory 2023-3426-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#rce

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups-filters security update
Advisory ID: RHSA-2023:3426-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3426
Issue date: 2023-06-02
CVE Names: CVE-2023-24805
=====================================================================

  1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

  • cups-filters: remote code execution in cups-filters, beh CUPS backend
    (CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
cups-filters-1.20.0-27.el8_6.1.src.rpm

aarch64:
cups-filters-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-libs-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm

ppc64le:
cups-filters-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-libs-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm

s390x:
cups-filters-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-libs-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.s390x.rpm

x86_64:
cups-filters-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-libs-1.20.0-27.el8_6.1.i686.rpm
cups-filters-libs-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
cups-filters-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-devel-1.20.0-27.el8_6.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-devel-1.20.0-27.el8_6.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-devel-1.20.0-27.el8_6.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.i686.rpm
cups-filters-debugsource-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-devel-1.20.0-27.el8_6.1.i686.rpm
cups-filters-devel-1.20.0-27.el8_6.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-27.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH53idzjgjWX9erEAQjZkBAAjSU8LLexSMogtklvpt2bwIPMJ0VhwOO1
cHdus8qf3zb0Q2bjUP9ctvszvw0w5wB+lGc5TUH5F1Ta16IF1PwIMA0z1Z4kKK8P
RSl46e5Zu2jTLMDm1yTWgUx8/v2xFPtRqhSNA+rLoUf2k9Sw/2mQmZgC3voxOTPM
T4C3nIDxKzl2sjasqTKhFwPCV9/ZhVdyE6aHAewKLoDJMG7tnSRk1T7QVO1HVrl4
j9PHkPOU2A3RpTUSc/8sdOZdkMrv0AFnL6yKHC0F+LXj+owlL3ljRUMUcl60oVXe
xpoqYlL7b06sDjgA6DTSvCvAzqDmbZzhiod3rE4j7PVfAMS3aCmXSLFOtJ6qz7yK
o/vr9wwTM6+FbWK35YZ1Pqp0bvXTNQqDZvKjU9w3aTlKqCvOw18Idaby+int4X6h
SwlEUqdAoR/UULAV3RbLglK8vpCWcU7GaZ0xmkkUOgpHjxsEJDmGSrrRaBdRJgiS
Kzmjj444mg+WrcUm1vbpODconrQogYwkbuQbevguy3xhOncnHvh2QN2Ob9vAjnmR
Bhm3SUKPPGhaNexz7Jyws0f4HTdX405Lj1kSMHKtUuMjZDPUhc22NfbFr9fLYuM1
1m70sdbiOx/gTU4gkOH4w1HZWBatoiU2+A8clKLHFYwK4u8z/Y+LCxLkb71PvpLv
Bz0N1wGrSUQ=
=eBnj
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202401-06

Gentoo Linux Security Advisory 202401-6 - A vulnerability has been found in CUPS filters where remote code execution is possible via the beh filter. Versions greater than or equal to 1.28.17-r2 are affected.

Ubuntu Security Notice USN-6083-2

Ubuntu Security Notice 6083-2 - USN-6083-1 fixed a vulnerability in cups-filters. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that cups-filters incorrectly handled the beh CUPS backend. A remote attacker could possibly use this issue to cause the backend to stop responding or to execute arbitrary code.

Red Hat Security Advisory 2023-3428-01

Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3425-01

Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3429-02

Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3423-01

Red Hat Security Advisory 2023-3423-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

RHSA-2023:3429: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3426: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3428: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3427: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3424: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

Debian Security Advisory 5407-1

Debian Linux Security Advisory 5407-1 - It was discovered that missing input sanitising in cups-filters, when using the Backend Error Handler (beh) backend to create an accessible network printer, may result in the execution of arbitrary commands.

CVE-2023-24805: report a command inject Vulnerabilities in cups-filters

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials