Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4838-01

Red Hat Security Advisory 2023-4838-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups security update
Advisory ID: RHSA-2023:4838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4838
Issue date: 2023-08-29
CVE Names: CVE-2023-32360
=====================================================================

  1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: Information leak through Cups-Get-Document operation
    (CVE-2023-32360)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2230495 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
cups-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-client-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-devel-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-lpd-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm

noarch:
cups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm

ppc64le:
cups-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-client-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-devel-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-lpd-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm

s390x:
cups-2.3.3op2-16.el9_2.1.s390x.rpm
cups-client-2.3.3op2-16.el9_2.1.s390x.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.s390x.rpm
cups-devel-2.3.3op2-16.el9_2.1.s390x.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-lpd-2.3.3op2-16.el9_2.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm

x86_64:
cups-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-client-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.i686.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-devel-2.3.3op2-16.el9_2.1.i686.rpm
cups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
cups-2.3.3op2-16.el9_2.1.src.rpm

aarch64:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-libs-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-libs-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.ppc64le.rpm

s390x:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.s390x.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-libs-2.3.3op2-16.el9_2.1.s390x.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.s390x.rpm

x86_64:
cups-client-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-client-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.i686.rpm
cups-debugsource-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-ipptool-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-libs-2.3.3op2-16.el9_2.1.i686.rpm
cups-libs-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-libs-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-lpd-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.i686.rpm
cups-printerapp-debuginfo-2.3.3op2-16.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-32360
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QX7X
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-48660: DSA-2023-443: Dell PowerMaxOS 5978, Dell Unisphere 360, Dell Unisphere for PowerMax, Dell Unisphere for PowerMax Virtual Appliance, Dell Solutions Enabler Virtual Appliance, and Dell PowerMax EEM Secu

Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote attacker could potentially exploit this vulnerability to read arbitrary files from the target system.

Ubuntu Security Notice USN-6361-2

Ubuntu Security Notice 6361-2 - USN-6361-1 fixed a vulnerability in CUPS. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

Red Hat Security Advisory 2023-5314-01

Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2023:5314: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.6 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream cou...

RHSA-2023:5095: Red Hat Security Advisory: Logging Subsystem 5.6.11 - Red Hat OpenShift security update

Logging Subsystem 5.6.11 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

RHSA-2023:5096: Red Hat Security Advisory: Logging Subsystem 5.5.16 - Red Hat OpenShift security update

Logging Subsystem 5.5.16 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

Red Hat Security Advisory 2023-4933-01

Red Hat Security Advisory 2023-4933-01 - Logging Subsystem 5.7.6 addresses an issues where LokiStack authorization is cached too broadly.

Red Hat Security Advisory 2023-5001-01

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

Ubuntu Security Notice USN-6361-1

Ubuntu Security Notice 6361-1 - It was discovered that CUPS incorrectly authenticated certain remote requests. A remote attacker could possibly use this issue to obtain recently printed documents.

RHSA-2023:4933: Red Hat Security Advisory: Logging Subsystem 5.7.6 - Red Hat OpenShift security update

Logging Subsystem 5.7.6 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

RHSA-2023:5001: Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.49 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...

Red Hat Security Advisory 2023-4921-01

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

RHSA-2023:4921: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.5 for OpenShift image enhancement and security update

A new image is available for Red Hat Single Sign-On 7.6.5, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2023-1436: A flaw was found in Jettison. Infinite recursion is triggered in Jettison w...

Red Hat Security Advisory 2023-4864-01

Red Hat Security Advisory 2023-4864-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

Red Hat Security Advisory 2023-4769-01

Red Hat Security Advisory 2023-4769-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Issues addressed include an information leakage vulnerability.

RHSA-2023:4768: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

RHSA-2023:4771: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

RHSA-2023:4766: Red Hat Security Advisory: cups security update

An update for cups is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32360: A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.

CVE-2023-32369: About the security content of macOS Big Sur 11.7.7

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. An app may be able to modify protected parts of the file system

CVE-2023-32363: About the security content of macOS Ventura 13.4

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences

CVE-2023-27940: About the security content of macOS Monterey 12.6.6

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6. A sandboxed app may be able to observe system-wide network connections

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation