-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3376
                     cups security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8696 CVE-2019-8675 CVE-2017-18190

Reference:         ESB-2020.1496
                   ESB-2019.3180
                   ESB-2018.0640

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3864

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security and bug fix update
Advisory ID:       RHSA-2020:3864-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3864
Issue date:        2020-09-29
CVE Names:         CVE-2017-18190 CVE-2019-8675 CVE-2019-8696 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: DNS rebinding attacks via incorrect whitelist (CVE-2017-18190)

* cups: stack-buffer-overflow in libcups's asn1_get_type function
(CVE-2019-8675)

* cups: stack-buffer-overflow in libcups's asn1_get_packed function
(CVE-2019-8696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1546395 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist
1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue
1738455 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function
1738497 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cups-1.6.3-51.el7.src.rpm

noarch:
cups-filesystem-1.6.3-51.el7.noarch.rpm

x86_64:
cups-1.6.3-51.el7.x86_64.rpm
cups-client-1.6.3-51.el7.x86_64.rpm
cups-debuginfo-1.6.3-51.el7.i686.rpm
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-libs-1.6.3-51.el7.i686.rpm
cups-libs-1.6.3-51.el7.x86_64.rpm
cups-lpd-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-51.el7.i686.rpm
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-devel-1.6.3-51.el7.i686.rpm
cups-devel-1.6.3-51.el7.x86_64.rpm
cups-ipptool-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cups-1.6.3-51.el7.src.rpm

noarch:
cups-filesystem-1.6.3-51.el7.noarch.rpm

x86_64:
cups-1.6.3-51.el7.x86_64.rpm
cups-client-1.6.3-51.el7.x86_64.rpm
cups-debuginfo-1.6.3-51.el7.i686.rpm
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-libs-1.6.3-51.el7.i686.rpm
cups-libs-1.6.3-51.el7.x86_64.rpm
cups-lpd-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-51.el7.i686.rpm
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-devel-1.6.3-51.el7.i686.rpm
cups-devel-1.6.3-51.el7.x86_64.rpm
cups-ipptool-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-1.6.3-51.el7.src.rpm

noarch:
cups-filesystem-1.6.3-51.el7.noarch.rpm

ppc64:
cups-1.6.3-51.el7.ppc64.rpm
cups-client-1.6.3-51.el7.ppc64.rpm
cups-debuginfo-1.6.3-51.el7.ppc.rpm
cups-debuginfo-1.6.3-51.el7.ppc64.rpm
cups-devel-1.6.3-51.el7.ppc.rpm
cups-devel-1.6.3-51.el7.ppc64.rpm
cups-libs-1.6.3-51.el7.ppc.rpm
cups-libs-1.6.3-51.el7.ppc64.rpm
cups-lpd-1.6.3-51.el7.ppc64.rpm

ppc64le:
cups-1.6.3-51.el7.ppc64le.rpm
cups-client-1.6.3-51.el7.ppc64le.rpm
cups-debuginfo-1.6.3-51.el7.ppc64le.rpm
cups-devel-1.6.3-51.el7.ppc64le.rpm
cups-libs-1.6.3-51.el7.ppc64le.rpm
cups-lpd-1.6.3-51.el7.ppc64le.rpm

s390x:
cups-1.6.3-51.el7.s390x.rpm
cups-client-1.6.3-51.el7.s390x.rpm
cups-debuginfo-1.6.3-51.el7.s390.rpm
cups-debuginfo-1.6.3-51.el7.s390x.rpm
cups-devel-1.6.3-51.el7.s390.rpm
cups-devel-1.6.3-51.el7.s390x.rpm
cups-libs-1.6.3-51.el7.s390.rpm
cups-libs-1.6.3-51.el7.s390x.rpm
cups-lpd-1.6.3-51.el7.s390x.rpm

x86_64:
cups-1.6.3-51.el7.x86_64.rpm
cups-client-1.6.3-51.el7.x86_64.rpm
cups-debuginfo-1.6.3-51.el7.i686.rpm
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-devel-1.6.3-51.el7.i686.rpm
cups-devel-1.6.3-51.el7.x86_64.rpm
cups-libs-1.6.3-51.el7.i686.rpm
cups-libs-1.6.3-51.el7.x86_64.rpm
cups-lpd-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
cups-debuginfo-1.6.3-51.el7.ppc64.rpm
cups-ipptool-1.6.3-51.el7.ppc64.rpm

ppc64le:
cups-debuginfo-1.6.3-51.el7.ppc64le.rpm
cups-ipptool-1.6.3-51.el7.ppc64le.rpm

s390x:
cups-debuginfo-1.6.3-51.el7.s390x.rpm
cups-ipptool-1.6.3-51.el7.s390x.rpm

x86_64:
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-ipptool-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cups-1.6.3-51.el7.src.rpm

noarch:
cups-filesystem-1.6.3-51.el7.noarch.rpm

x86_64:
cups-1.6.3-51.el7.x86_64.rpm
cups-client-1.6.3-51.el7.x86_64.rpm
cups-debuginfo-1.6.3-51.el7.i686.rpm
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-devel-1.6.3-51.el7.i686.rpm
cups-devel-1.6.3-51.el7.x86_64.rpm
cups-libs-1.6.3-51.el7.i686.rpm
cups-libs-1.6.3-51.el7.x86_64.rpm
cups-lpd-1.6.3-51.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cups-debuginfo-1.6.3-51.el7.x86_64.rpm
cups-ipptool-1.6.3-51.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18190
https://access.redhat.com/security/cve/CVE-2019-8675
https://access.redhat.com/security/cve/CVE-2019-8696
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bzrd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZvZG
-----END PGP SIGNATURE-----