-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: cups-filters security update
Advisory ID:       RHSA-2023:3423-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3423
Issue date:        2023-06-02
CVE Names:         CVE-2023-24805 
====================================================================
1. Summary:

An update for cups-filters is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cups-filters package contains back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

Security Fix(es):

* cups-filters: remote code execution in cups-filters, beh CUPS backend
(CVE-2023-24805)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
cups-filters-1.28.7-11.el9_2.1.src.rpm

aarch64:
cups-filters-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-libs-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm

ppc64le:
cups-filters-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-libs-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm

s390x:
cups-filters-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-libs-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.s390x.rpm

x86_64:
cups-filters-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm
cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
cups-filters-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-devel-1.28.7-11.el9_2.1.aarch64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm

ppc64le:
cups-filters-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-devel-1.28.7-11.el9_2.1.ppc64le.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-devel-1.28.7-11.el9_2.1.s390x.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.i686.rpm
cups-filters-debugsource-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm
cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.i686.rpm
cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-24805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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I6q7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3423:01 Important: cups-filters security update

An update for cups-filters is now available for Red Hat Enterprise Linux 9

Summary

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.
Security Fix(es):
* cups-filters: remote code execution in cups-filters, beh CUPS backend (CVE-2023-24805)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-24805 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: cups-filters-1.28.7-11.el9_2.1.src.rpm
aarch64: cups-filters-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-libs-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm
ppc64le: cups-filters-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-libs-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm
s390x: cups-filters-1.28.7-11.el9_2.1.s390x.rpm cups-filters-debuginfo-1.28.7-11.el9_2.1.s390x.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.s390x.rpm cups-filters-libs-1.28.7-11.el9_2.1.s390x.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.s390x.rpm
x86_64: cups-filters-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-debuginfo-1.28.7-11.el9_2.1.i686.rpm cups-filters-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.i686.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.i686.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: cups-filters-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-devel-1.28.7-11.el9_2.1.aarch64.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.aarch64.rpm
ppc64le: cups-filters-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-devel-1.28.7-11.el9_2.1.ppc64le.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.ppc64le.rpm
s390x: cups-filters-debuginfo-1.28.7-11.el9_2.1.s390x.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.s390x.rpm cups-filters-devel-1.28.7-11.el9_2.1.s390x.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.s390x.rpm
x86_64: cups-filters-debuginfo-1.28.7-11.el9_2.1.i686.rpm cups-filters-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.i686.rpm cups-filters-debugsource-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.i686.rpm cups-filters-libs-debuginfo-1.28.7-11.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3423-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3423
Issued Date: : 2023-06-02
CVE Names: CVE-2023-24805

Topic

An update for cups-filters is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2203051 - CVE-2023-24805 cups-filters: remote code execution in cups-filters, beh CUPS backend


Related News