exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4393-03

Red Hat Security Advisory 2021-4393-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4393-03 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems.

tags | advisory
systems | linux, redhat, unix
advisories | CVE-2020-10001
SHA-256 | 3f25dd1a4c3ca581fdfafc9521f2cf57a03f2f92705219779db001109ba59d79

Red Hat Security Advisory 2021-4393-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cups security and bug fix update
Advisory ID: RHSA-2021:4393-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4393
Issue date: 2021-11-09
CVE Names: CVE-2020-10001
====================================================================
1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: access to uninitialized buffer in ipp.c (CVE-2020-10001)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEND_STOP
1921680 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c
1938384 - CUPS doesn't start if sssd starts after cupsd
1941437 - cupsd doesn't log job ids when logging into journal
1955964 - PreserveJobHistory doesn't work with seconds

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cups-2.2.6-40.el8.aarch64.rpm
cups-client-2.2.6-40.el8.aarch64.rpm
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debugsource-2.2.6-40.el8.aarch64.rpm
cups-devel-2.2.6-40.el8.aarch64.rpm
cups-ipptool-2.2.6-40.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-lpd-2.2.6-40.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm

noarch:
cups-filesystem-2.2.6-40.el8.noarch.rpm

ppc64le:
cups-2.2.6-40.el8.ppc64le.rpm
cups-client-2.2.6-40.el8.ppc64le.rpm
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debugsource-2.2.6-40.el8.ppc64le.rpm
cups-devel-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-lpd-2.2.6-40.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm

s390x:
cups-2.2.6-40.el8.s390x.rpm
cups-client-2.2.6-40.el8.s390x.rpm
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debugsource-2.2.6-40.el8.s390x.rpm
cups-devel-2.2.6-40.el8.s390x.rpm
cups-ipptool-2.2.6-40.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm
cups-lpd-2.2.6-40.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm

x86_64:
cups-2.2.6-40.el8.x86_64.rpm
cups-client-2.2.6-40.el8.x86_64.rpm
cups-client-debuginfo-2.2.6-40.el8.i686.rpm
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debuginfo-2.2.6-40.el8.i686.rpm
cups-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debugsource-2.2.6-40.el8.i686.rpm
cups-debugsource-2.2.6-40.el8.x86_64.rpm
cups-devel-2.2.6-40.el8.i686.rpm
cups-devel-2.2.6-40.el8.x86_64.rpm
cups-ipptool-2.2.6-40.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-lpd-2.2.6-40.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cups-2.2.6-40.el8.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debugsource-2.2.6-40.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-libs-2.2.6-40.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debugsource-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-libs-2.2.6-40.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debugsource-2.2.6-40.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm
cups-libs-2.2.6-40.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-40.el8.i686.rpm
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debuginfo-2.2.6-40.el8.i686.rpm
cups-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debugsource-2.2.6-40.el8.i686.rpm
cups-debugsource-2.2.6-40.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-libs-2.2.6-40.el8.i686.rpm
cups-libs-2.2.6-40.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10001
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1Pv7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close