-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cups-filters security update
Advisory ID:       RHSA-2023:3427-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3427
Issue date:        2023-06-02
CVE Names:         CVE-2023-24805 
====================================================================
1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

* cups-filters: remote code execution in cups-filters, beh CUPS backend
(CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
cups-filters-1.20.0-24.el8_4.1.src.rpm

aarch64:
cups-filters-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-libs-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm

ppc64le:
cups-filters-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-libs-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm

s390x:
cups-filters-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-debuginfo-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-libs-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.s390x.rpm

x86_64:
cups-filters-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-debuginfo-1.20.0-24.el8_4.1.i686.rpm
cups-filters-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.i686.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-libs-1.20.0-24.el8_4.1.i686.rpm
cups-filters-libs-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm

Red Hat Enterprise Linux CRB EUS (v.8.4):

aarch64:
cups-filters-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-devel-1.20.0-24.el8_4.1.aarch64.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-devel-1.20.0-24.el8_4.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-devel-1.20.0-24.el8_4.1.s390x.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.20.0-24.el8_4.1.i686.rpm
cups-filters-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.i686.rpm
cups-filters-debugsource-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-devel-1.20.0-24.el8_4.1.i686.rpm
cups-filters-devel-1.20.0-24.el8_4.1.x86_64.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.i686.rpm
cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH4jadzjgjWX9erEAQj4nQ//ZgtgBYQakKzbCERsH8Vxfe/1TTptkqWy
kLQfDc+v1+eN512+YVnkmyUCXkSMLtFVsG9kD+3n8s8U/KOtJSHBNOOWHuluM1pB
sB3zD93BrJkEuLwlY+kNx6UF4s6nSZ1zdKjwwuewlZqorn/33s8lm0IOlUKi11eb
D98lIUNajFH00Yg8RbFk4M74Qe1qRWJDAFgDgkOPYf/QyRTGQdDbg3WcWBkAbZR4
Uc68iolSamN6vQXNslMlJGyz/pfIklX3f9uLMsqq5Dw/oASp0rCH57/YXTovBEyz
lg1OmrMPymtV6MprWLqIY9hrEGqH4Wm3KOvL+Qju0r5PJg8aXhugXY7ECX0qlqAM
Qqu4giC3CafVK08FzGVpA79Yb/cop6MSLGwS4843p9kCnquSYHyHoyOeNyVxUp4w
5607QB1c+TE8nTDczEwkSUzLhGi7x5+azg2OLO1mvCKJasKuz3zioQ+bbwq6uDzw
ZAPXoIiIVR3SU5/zgsfvV79l1bb7rfMKOIJ506EU+UIaG3MR9PFcv6bluC/bnF/f
ICwB9S34jxk+y/CW97DbaHPHB9s3HQRW6TrhN6iAlO6dMLvIjTKt/q+xfTfXwBD6
SBQ6aWBNzrmdjCG1DWO9lSkBQVmj2bZYrGMICAa/FcxJpY0Is2IXp8nEN2loyENg
nqiT7umHWAM=94ur
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3427:01 Important: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.
Security Fix(es):
* cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24805 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: cups-filters-1.20.0-24.el8_4.1.src.rpm
aarch64: cups-filters-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-libs-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm
ppc64le: cups-filters-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-libs-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm
s390x: cups-filters-1.20.0-24.el8_4.1.s390x.rpm cups-filters-debuginfo-1.20.0-24.el8_4.1.s390x.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.s390x.rpm cups-filters-libs-1.20.0-24.el8_4.1.s390x.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.s390x.rpm
x86_64: cups-filters-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-debuginfo-1.20.0-24.el8_4.1.i686.rpm cups-filters-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.i686.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-libs-1.20.0-24.el8_4.1.i686.rpm cups-filters-libs-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.i686.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm
Red Hat Enterprise Linux CRB EUS (v.8.4):
aarch64: cups-filters-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-devel-1.20.0-24.el8_4.1.aarch64.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.aarch64.rpm
ppc64le: cups-filters-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-devel-1.20.0-24.el8_4.1.ppc64le.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.ppc64le.rpm
s390x: cups-filters-debuginfo-1.20.0-24.el8_4.1.s390x.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.s390x.rpm cups-filters-devel-1.20.0-24.el8_4.1.s390x.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.s390x.rpm
x86_64: cups-filters-debuginfo-1.20.0-24.el8_4.1.i686.rpm cups-filters-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.i686.rpm cups-filters-debugsource-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-devel-1.20.0-24.el8_4.1.i686.rpm cups-filters-devel-1.20.0-24.el8_4.1.x86_64.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.i686.rpm cups-filters-libs-debuginfo-1.20.0-24.el8_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3427-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3427
Issued Date: : 2023-06-02
CVE Names: CVE-2023-24805

Topic

An update for cups-filters is now available for Red Hat Enterprise Linux8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend


Related News