Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3423-01

Red Hat Security Advisory 2023-3423-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#rce#pdf#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: cups-filters security update
Advisory ID: RHSA-2023:3423-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3423
Issue date: 2023-06-02
CVE Names: CVE-2023-24805
=====================================================================

  1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

  • cups-filters: remote code execution in cups-filters, beh CUPS backend
    (CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
cups-filters-1.28.7-11.el9_2.1.src.rpm

aarch64:
cups-filters-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-libs-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm

ppc64le:
cups-filters-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-libs-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm

s390x:
cups-filters-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-libs-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.s390x.rpm

x86_64:
cups-filters-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm
cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
cups-filters-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-devel-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-devel-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-devel-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm
cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=I6q7
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202401-06

Gentoo Linux Security Advisory 202401-6 - A vulnerability has been found in CUPS filters where remote code execution is possible via the beh filter. Versions greater than or equal to 1.28.17-r2 are affected.

Ubuntu Security Notice USN-6083-2

Ubuntu Security Notice 6083-2 - USN-6083-1 fixed a vulnerability in cups-filters. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that cups-filters incorrectly handled the beh CUPS backend. A remote attacker could possibly use this issue to cause the backend to stop responding or to execute arbitrary code.

Red Hat Security Advisory 2023-3428-01

Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3425-01

Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3429-02

Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3426-01

Red Hat Security Advisory 2023-3426-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

RHSA-2023:3429: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3426: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3428: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3427: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

Debian Security Advisory 5407-1

Debian Linux Security Advisory 5407-1 - It was discovered that missing input sanitising in cups-filters, when using the Backend Error Handler (beh) backend to create an accessible network printer, may result in the execution of arbitrary commands.

CVE-2023-24805: report a command inject Vulnerabilities in cups-filters

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials