-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: cups security and bug fix update
Advisory ID:       RHSA-2021:4393-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4393
Issue date:        2021-11-09
CVE Names:         CVE-2020-10001 
====================================================================
1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: access to uninitialized buffer in ipp.c (CVE-2020-10001)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEND_STOP
1921680 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c
1938384 - CUPS doesn't start if sssd starts after cupsd
1941437 - cupsd doesn't log job ids when logging into journal
1955964 - PreserveJobHistory doesn't work with seconds

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cups-2.2.6-40.el8.aarch64.rpm
cups-client-2.2.6-40.el8.aarch64.rpm
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debugsource-2.2.6-40.el8.aarch64.rpm
cups-devel-2.2.6-40.el8.aarch64.rpm
cups-ipptool-2.2.6-40.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-lpd-2.2.6-40.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm

noarch:
cups-filesystem-2.2.6-40.el8.noarch.rpm

ppc64le:
cups-2.2.6-40.el8.ppc64le.rpm
cups-client-2.2.6-40.el8.ppc64le.rpm
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debugsource-2.2.6-40.el8.ppc64le.rpm
cups-devel-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-lpd-2.2.6-40.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm

s390x:
cups-2.2.6-40.el8.s390x.rpm
cups-client-2.2.6-40.el8.s390x.rpm
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debugsource-2.2.6-40.el8.s390x.rpm
cups-devel-2.2.6-40.el8.s390x.rpm
cups-ipptool-2.2.6-40.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm
cups-lpd-2.2.6-40.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm

x86_64:
cups-2.2.6-40.el8.x86_64.rpm
cups-client-2.2.6-40.el8.x86_64.rpm
cups-client-debuginfo-2.2.6-40.el8.i686.rpm
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debuginfo-2.2.6-40.el8.i686.rpm
cups-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debugsource-2.2.6-40.el8.i686.rpm
cups-debugsource-2.2.6-40.el8.x86_64.rpm
cups-devel-2.2.6-40.el8.i686.rpm
cups-devel-2.2.6-40.el8.x86_64.rpm
cups-ipptool-2.2.6-40.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-lpd-2.2.6-40.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cups-2.2.6-40.el8.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debugsource-2.2.6-40.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-libs-2.2.6-40.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debugsource-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-libs-2.2.6-40.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debugsource-2.2.6-40.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm
cups-libs-2.2.6-40.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-40.el8.i686.rpm
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debuginfo-2.2.6-40.el8.i686.rpm
cups-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debugsource-2.2.6-40.el8.i686.rpm
cups-debugsource-2.2.6-40.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-libs-2.2.6-40.el8.i686.rpm
cups-libs-2.2.6-40.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10001
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1Pv7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4393:03 Moderate: cups security and bug fix update

An update for cups is now available for Red Hat Enterprise Linux 8

Summary

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: access to uninitialized buffer in ipp.c (CVE-2020-10001)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-10001 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: cups-2.2.6-40.el8.aarch64.rpm cups-client-2.2.6-40.el8.aarch64.rpm cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm cups-debuginfo-2.2.6-40.el8.aarch64.rpm cups-debugsource-2.2.6-40.el8.aarch64.rpm cups-devel-2.2.6-40.el8.aarch64.rpm cups-ipptool-2.2.6-40.el8.aarch64.rpm cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm cups-lpd-2.2.6-40.el8.aarch64.rpm cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm
noarch: cups-filesystem-2.2.6-40.el8.noarch.rpm
ppc64le: cups-2.2.6-40.el8.ppc64le.rpm cups-client-2.2.6-40.el8.ppc64le.rpm cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-debugsource-2.2.6-40.el8.ppc64le.rpm cups-devel-2.2.6-40.el8.ppc64le.rpm cups-ipptool-2.2.6-40.el8.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-lpd-2.2.6-40.el8.ppc64le.rpm cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm
s390x: cups-2.2.6-40.el8.s390x.rpm cups-client-2.2.6-40.el8.s390x.rpm cups-client-debuginfo-2.2.6-40.el8.s390x.rpm cups-debuginfo-2.2.6-40.el8.s390x.rpm cups-debugsource-2.2.6-40.el8.s390x.rpm cups-devel-2.2.6-40.el8.s390x.rpm cups-ipptool-2.2.6-40.el8.s390x.rpm cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm cups-lpd-2.2.6-40.el8.s390x.rpm cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm
x86_64: cups-2.2.6-40.el8.x86_64.rpm cups-client-2.2.6-40.el8.x86_64.rpm cups-client-debuginfo-2.2.6-40.el8.i686.rpm cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm cups-debuginfo-2.2.6-40.el8.i686.rpm cups-debuginfo-2.2.6-40.el8.x86_64.rpm cups-debugsource-2.2.6-40.el8.i686.rpm cups-debugsource-2.2.6-40.el8.x86_64.rpm cups-devel-2.2.6-40.el8.i686.rpm cups-devel-2.2.6-40.el8.x86_64.rpm cups-ipptool-2.2.6-40.el8.x86_64.rpm cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm cups-libs-debuginfo-2.2.6-40.el8.i686.rpm cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm cups-lpd-2.2.6-40.el8.x86_64.rpm cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: cups-2.2.6-40.el8.src.rpm
aarch64: cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm cups-debuginfo-2.2.6-40.el8.aarch64.rpm cups-debugsource-2.2.6-40.el8.aarch64.rpm cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm cups-libs-2.2.6-40.el8.aarch64.rpm cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm
ppc64le: cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-debugsource-2.2.6-40.el8.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-libs-2.2.6-40.el8.ppc64le.rpm cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm
s390x: cups-client-debuginfo-2.2.6-40.el8.s390x.rpm cups-debuginfo-2.2.6-40.el8.s390x.rpm cups-debugsource-2.2.6-40.el8.s390x.rpm cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm cups-libs-2.2.6-40.el8.s390x.rpm cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm
x86_64: cups-client-debuginfo-2.2.6-40.el8.i686.rpm cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm cups-debuginfo-2.2.6-40.el8.i686.rpm cups-debuginfo-2.2.6-40.el8.x86_64.rpm cups-debugsource-2.2.6-40.el8.i686.rpm cups-debugsource-2.2.6-40.el8.x86_64.rpm cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm cups-libs-2.2.6-40.el8.i686.rpm cups-libs-2.2.6-40.el8.x86_64.rpm cups-libs-debuginfo-2.2.6-40.el8.i686.rpm cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4393-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4393
Issued Date: : 2021-11-09
CVE Names: CVE-2020-10001

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEND_STOP

1921680 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c

1938384 - CUPS doesn't start if sssd starts after cupsd

1941437 - cupsd doesn't log job ids when logging into journal

1955964 - PreserveJobHistory doesn't work with seconds


Related News