Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3429: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#rce#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

发布:

2023-06-02

已更新:

2023-06-02

RHSA-2023:3429 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: cups-filters security update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for cups-filters is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.

Security Fix(es):

  • cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

受影响的产品

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

修复

  • BZ - 2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM

cups-filters-1.20.0-18.el8_1.1.src.rpm

SHA-256: 32bd6d7ce42efe4e854631103c89176aaf742367af8c3f4defbbe43d70998f38

ppc64le

cups-filters-1.20.0-18.el8_1.1.ppc64le.rpm

SHA-256: 3106865255d0f4a9b3fe2aeb112a01b32300fa9c907541b5c93d588869c6d19c

cups-filters-debuginfo-1.20.0-18.el8_1.1.ppc64le.rpm

SHA-256: 1e0deed2e681937eb61aba85bedd4a9d573d9ebe2e862b33200c2bc35abd692a

cups-filters-debugsource-1.20.0-18.el8_1.1.ppc64le.rpm

SHA-256: b7f5af128962c88dd8d4e145e2ba1916d49b324854aacd0b73af65286571dfc3

cups-filters-libs-1.20.0-18.el8_1.1.ppc64le.rpm

SHA-256: a63d21d38f0a15488ab385f81994ad2aea599fa99641eb634a9bee59cb4fc22f

cups-filters-libs-debuginfo-1.20.0-18.el8_1.1.ppc64le.rpm

SHA-256: 2a4d947245b31b887a2cd7a88c8c59757344cefad27ddd4884f440e17bac7840

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM

cups-filters-1.20.0-18.el8_1.1.src.rpm

SHA-256: 32bd6d7ce42efe4e854631103c89176aaf742367af8c3f4defbbe43d70998f38

x86_64

cups-filters-1.20.0-18.el8_1.1.x86_64.rpm

SHA-256: b76987288323b0d5c915b5939163e29eee8254375b264ea05848ac32241cf9ff

cups-filters-debuginfo-1.20.0-18.el8_1.1.i686.rpm

SHA-256: e087a2805131ae1ab08e8ae6e95962f5a50416e5300bfc5e45cf72d75eda736b

cups-filters-debuginfo-1.20.0-18.el8_1.1.x86_64.rpm

SHA-256: c545c16db8ecb3b36ef1ea4b1c7b257b3768cdf3a2ccfad177c5f85006169776

cups-filters-debugsource-1.20.0-18.el8_1.1.i686.rpm

SHA-256: e5478f9a99e71db0cb73e21f36361fd351b54ed5f7af42889214c370e128964f

cups-filters-debugsource-1.20.0-18.el8_1.1.x86_64.rpm

SHA-256: 39b35152bd864d4a75ac8915da77786448754a5b2b1bdfbc6b81698052447277

cups-filters-libs-1.20.0-18.el8_1.1.i686.rpm

SHA-256: 61ea02fdb96900ac4d007721e4dc47583dc1f6b4f8060a057744318963efcdec

cups-filters-libs-1.20.0-18.el8_1.1.x86_64.rpm

SHA-256: 7927a25a904e492c4bfafca8bc823d1c518902f727bca9140487d29413c2a787

cups-filters-libs-debuginfo-1.20.0-18.el8_1.1.i686.rpm

SHA-256: 079fd5b810a93901e0c8b3769efebb9bdccbee416ad45b918c2ac1f9435cffea

cups-filters-libs-debuginfo-1.20.0-18.el8_1.1.x86_64.rpm

SHA-256: 6bc966e81b1105e48952c3e5de68d41adb153b505ee9ccf94ac864382f3ca680

Red Hat 安全团队联络方式为 [email protected]。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Related news

Gentoo Linux Security Advisory 202401-06

Gentoo Linux Security Advisory 202401-6 - A vulnerability has been found in CUPS filters where remote code execution is possible via the beh filter. Versions greater than or equal to 1.28.17-r2 are affected.

Ubuntu Security Notice USN-6083-2

Ubuntu Security Notice 6083-2 - USN-6083-1 fixed a vulnerability in cups-filters. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that cups-filters incorrectly handled the beh CUPS backend. A remote attacker could possibly use this issue to cause the backend to stop responding or to execute arbitrary code.

Red Hat Security Advisory 2023-3428-01

Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3425-01

Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3429-02

Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3426-01

Red Hat Security Advisory 2023-3426-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-3423-01

Red Hat Security Advisory 2023-3423-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

RHSA-2023:3428: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3427: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

RHSA-2023:3424: Red Hat Security Advisory: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24805: A vulnerability was found in cups-filters. This security flaw occurs if you use beh to create an accessible network printer, possibly resulting in remote code execution.

Debian Security Advisory 5407-1

Debian Linux Security Advisory 5407-1 - It was discovered that missing input sanitising in cups-filters, when using the Backend Error Handler (beh) backend to create an accessible network printer, may result in the execution of arbitrary commands.

CVE-2023-24805: report a command inject Vulnerabilities in cups-filters

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.