-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: cups security and bug fix update Advisory ID: RHSA-2020:4469-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4469 Issue date: 2020-11-03 CVE Names: CVE-2020-3898 ==================================================================== 1. Summary: An update for cups is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: heap based buffer overflow in libcups's ppdFindOption() in ppd-mark.c (CVE-2020-3898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the cupsd service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1689207 - Add failover backend 1775590 - rastertoepson filter crashes with paper size A6 1784884 - cups.service doesn't execute automatically on request 1809002 - scriptlet issue, /usr/bin/rm: cannot remove '/var/cache/cups/*.data' 1822135 - _ppdOpen() leaks 'string' variable 1823964 - CVE-2020-3898 cups: heap based buffer overflow in libcups's ppdFindOption() in ppd-mark.c 1838449 - ipp/socket backends connect to turned off device for eternity (contimeout is not applied) 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: cups-2.2.6-38.el8.aarch64.rpm cups-client-2.2.6-38.el8.aarch64.rpm cups-client-debuginfo-2.2.6-38.el8.aarch64.rpm cups-debuginfo-2.2.6-38.el8.aarch64.rpm cups-debugsource-2.2.6-38.el8.aarch64.rpm cups-devel-2.2.6-38.el8.aarch64.rpm cups-ipptool-2.2.6-38.el8.aarch64.rpm cups-ipptool-debuginfo-2.2.6-38.el8.aarch64.rpm cups-libs-debuginfo-2.2.6-38.el8.aarch64.rpm cups-lpd-2.2.6-38.el8.aarch64.rpm cups-lpd-debuginfo-2.2.6-38.el8.aarch64.rpm noarch: cups-filesystem-2.2.6-38.el8.noarch.rpm ppc64le: cups-2.2.6-38.el8.ppc64le.rpm cups-client-2.2.6-38.el8.ppc64le.rpm cups-client-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-debugsource-2.2.6-38.el8.ppc64le.rpm cups-devel-2.2.6-38.el8.ppc64le.rpm cups-ipptool-2.2.6-38.el8.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-libs-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-lpd-2.2.6-38.el8.ppc64le.rpm cups-lpd-debuginfo-2.2.6-38.el8.ppc64le.rpm s390x: cups-2.2.6-38.el8.s390x.rpm cups-client-2.2.6-38.el8.s390x.rpm cups-client-debuginfo-2.2.6-38.el8.s390x.rpm cups-debuginfo-2.2.6-38.el8.s390x.rpm cups-debugsource-2.2.6-38.el8.s390x.rpm cups-devel-2.2.6-38.el8.s390x.rpm cups-ipptool-2.2.6-38.el8.s390x.rpm cups-ipptool-debuginfo-2.2.6-38.el8.s390x.rpm cups-libs-debuginfo-2.2.6-38.el8.s390x.rpm cups-lpd-2.2.6-38.el8.s390x.rpm cups-lpd-debuginfo-2.2.6-38.el8.s390x.rpm x86_64: cups-2.2.6-38.el8.x86_64.rpm cups-client-2.2.6-38.el8.x86_64.rpm cups-client-debuginfo-2.2.6-38.el8.i686.rpm cups-client-debuginfo-2.2.6-38.el8.x86_64.rpm cups-debuginfo-2.2.6-38.el8.i686.rpm cups-debuginfo-2.2.6-38.el8.x86_64.rpm cups-debugsource-2.2.6-38.el8.i686.rpm cups-debugsource-2.2.6-38.el8.x86_64.rpm cups-devel-2.2.6-38.el8.i686.rpm cups-devel-2.2.6-38.el8.x86_64.rpm cups-ipptool-2.2.6-38.el8.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8.i686.rpm cups-libs-debuginfo-2.2.6-38.el8.x86_64.rpm cups-lpd-2.2.6-38.el8.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: cups-2.2.6-38.el8.src.rpm aarch64: cups-client-debuginfo-2.2.6-38.el8.aarch64.rpm cups-debuginfo-2.2.6-38.el8.aarch64.rpm cups-debugsource-2.2.6-38.el8.aarch64.rpm cups-ipptool-debuginfo-2.2.6-38.el8.aarch64.rpm cups-libs-2.2.6-38.el8.aarch64.rpm cups-libs-debuginfo-2.2.6-38.el8.aarch64.rpm cups-lpd-debuginfo-2.2.6-38.el8.aarch64.rpm ppc64le: cups-client-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-debugsource-2.2.6-38.el8.ppc64le.rpm cups-ipptool-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-libs-2.2.6-38.el8.ppc64le.rpm cups-libs-debuginfo-2.2.6-38.el8.ppc64le.rpm cups-lpd-debuginfo-2.2.6-38.el8.ppc64le.rpm s390x: cups-client-debuginfo-2.2.6-38.el8.s390x.rpm cups-debuginfo-2.2.6-38.el8.s390x.rpm cups-debugsource-2.2.6-38.el8.s390x.rpm cups-ipptool-debuginfo-2.2.6-38.el8.s390x.rpm cups-libs-2.2.6-38.el8.s390x.rpm cups-libs-debuginfo-2.2.6-38.el8.s390x.rpm cups-lpd-debuginfo-2.2.6-38.el8.s390x.rpm x86_64: cups-client-debuginfo-2.2.6-38.el8.i686.rpm cups-client-debuginfo-2.2.6-38.el8.x86_64.rpm cups-debuginfo-2.2.6-38.el8.i686.rpm cups-debuginfo-2.2.6-38.el8.x86_64.rpm cups-debugsource-2.2.6-38.el8.i686.rpm cups-debugsource-2.2.6-38.el8.x86_64.rpm cups-ipptool-debuginfo-2.2.6-38.el8.i686.rpm cups-ipptool-debuginfo-2.2.6-38.el8.x86_64.rpm cups-libs-2.2.6-38.el8.i686.rpm cups-libs-2.2.6-38.el8.x86_64.rpm cups-libs-debuginfo-2.2.6-38.el8.i686.rpm cups-libs-debuginfo-2.2.6-38.el8.x86_64.rpm cups-lpd-debuginfo-2.2.6-38.el8.i686.rpm cups-lpd-debuginfo-2.2.6-38.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-3898 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6IzeNzjgjWX9erEAQgEUA//Y6+NUyNeCi/C7Z/vGeRxBrCAIQO7aedT ZzbjHs1pN6VcClXwgCSSz4fWIKshAFu8exeUVkF2vkpCyy9DqJPVmZe48VxXRpFt 0owbburJxRek7ifyJ94FPJUfayr8aFbw3pwbx9RJCIl63MeYmcVe0P1bcbDYUvJp Rq3PyauvDrR7WdY5tukr8uT2F8vIkuCzRdWivtfAxiNKDLyIDwbM1h79uT8kpYu5 a38aHTUgU6qGdJCQ8wnMXw3hpBpYihrorjoOOG4s6KdZ8xy/dJgbU++T3VkS6Ka3 gPeFAbzQXp4Djky3H5Ki1cDuiAbc97AOSMZDYelDK/xu5nQjd/Ce6LL+ruojVEss DKgadEcLRyzLPc6itzhx4egkaNYKD7XaRjgcPmb1w29AHiwx5+pXtusdWE6GEfeE tlGUAmDi9bp+ht17qjnmZZOOWvBavA17QbWYvRp/2DWrGn9dntKS4JNnJ904eNBG XGuFTCA0xSKZ3jkxbcLvs49lYBMoJ+ixiRyII9nhtvkodKSBQym/dzNXQVwAqnG/ jGIXVDuhB3pbCQ1xlNrHAgK6eGotZ371H3h5JY18WAegaEDzbui8wfCrz8nn+8Lj jbFwPDrrbDi9j9X/VlxdHXl6+NI0afixlh4VQiVc3vm21p1+f+Rj6LMfexa7DJ5T j+3n8ehX5Zc=nuIW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce