Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3428-01

Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Packet Storm
#vulnerability#linux#red_hat#rce#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups-filters security update
Advisory ID: RHSA-2023:3428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3428
Issue date: 2023-06-02
CVE Names: CVE-2023-24805
=====================================================================

  1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux
8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

  • cups-filters: remote code execution in cups-filters, beh CUPS backend
    (CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
cups-filters-1.20.0-19.el8_2.1.src.rpm

aarch64:
cups-filters-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-libs-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.aarch64.rpm

ppc64le:
cups-filters-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-libs-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.ppc64le.rpm

s390x:
cups-filters-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-libs-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.s390x.rpm

x86_64:
cups-filters-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.i686.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.i686.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-libs-1.20.0-19.el8_2.1.i686.rpm
cups-filters-libs-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
cups-filters-1.20.0-19.el8_2.1.src.rpm

aarch64:
cups-filters-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-libs-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.aarch64.rpm

ppc64le:
cups-filters-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-libs-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.ppc64le.rpm

s390x:
cups-filters-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-libs-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.s390x.rpm

x86_64:
cups-filters-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.i686.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.i686.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-libs-1.20.0-19.el8_2.1.i686.rpm
cups-filters-libs-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
cups-filters-1.20.0-19.el8_2.1.src.rpm

aarch64:
cups-filters-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-libs-1.20.0-19.el8_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.aarch64.rpm

ppc64le:
cups-filters-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-libs-1.20.0-19.el8_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.ppc64le.rpm

s390x:
cups-filters-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-libs-1.20.0-19.el8_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.s390x.rpm

x86_64:
cups-filters-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.i686.rpm
cups-filters-debuginfo-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.i686.rpm
cups-filters-debugsource-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-libs-1.20.0-19.el8_2.1.i686.rpm
cups-filters-libs-1.20.0-19.el8_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-19.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JdrW
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202401-06

Gentoo Linux Security Advisory 202401-6 - A vulnerability has been found in CUPS filters where remote code execution is possible via the beh filter. Versions greater than or equal to 1.28.17-r2 are affected.

Ubuntu Security Notice USN-6083-2

Ubuntu Security Notice 6083-2 - USN-6083-1 fixed a vulnerability in cups-filters. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that cups-filters incorrectly handled the beh CUPS backend. A remote attacker could possibly use this issue to cause the backend to stop responding or to execute arbitrary code.

Red Hat Security Advisory 2023-3425-01

Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3429-02

Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3426-01

Red Hat Security Advisory 2023-3426-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3423-01

Red Hat Security Advisory 2023-3423-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

RHSA-2023:3426: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3429: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3428: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3427: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3424: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

Debian Security Advisory 5407-1

Debian Linux Security Advisory 5407-1 - It was discovered that missing input sanitising in cups-filters, when using the Backend Error Handler (beh) backend to create an accessible network printer, may result in the execution of arbitrary commands.

CVE-2023-24805: report a command inject Vulnerabilities in cups-filters

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials