-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3767
                     cups security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10001  

Reference:         ESB-2021.3624
                   ESB-2021.0393

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4393

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: cups security and bug fix update
Advisory ID:       RHSA-2021:4393-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4393
Issue date:        2021-11-09
CVE Names:         CVE-2020-10001 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: access to uninitialized buffer in ipp.c (CVE-2020-10001)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEND_STOP
1921680 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c
1938384 - CUPS doesn't start if sssd starts after cupsd
1941437 - cupsd doesn't log job ids when logging into journal
1955964 - PreserveJobHistory doesn't work with seconds

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cups-2.2.6-40.el8.aarch64.rpm
cups-client-2.2.6-40.el8.aarch64.rpm
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debugsource-2.2.6-40.el8.aarch64.rpm
cups-devel-2.2.6-40.el8.aarch64.rpm
cups-ipptool-2.2.6-40.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-lpd-2.2.6-40.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm

noarch:
cups-filesystem-2.2.6-40.el8.noarch.rpm

ppc64le:
cups-2.2.6-40.el8.ppc64le.rpm
cups-client-2.2.6-40.el8.ppc64le.rpm
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debugsource-2.2.6-40.el8.ppc64le.rpm
cups-devel-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-lpd-2.2.6-40.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm

s390x:
cups-2.2.6-40.el8.s390x.rpm
cups-client-2.2.6-40.el8.s390x.rpm
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debugsource-2.2.6-40.el8.s390x.rpm
cups-devel-2.2.6-40.el8.s390x.rpm
cups-ipptool-2.2.6-40.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm
cups-lpd-2.2.6-40.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm

x86_64:
cups-2.2.6-40.el8.x86_64.rpm
cups-client-2.2.6-40.el8.x86_64.rpm
cups-client-debuginfo-2.2.6-40.el8.i686.rpm
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debuginfo-2.2.6-40.el8.i686.rpm
cups-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debugsource-2.2.6-40.el8.i686.rpm
cups-debugsource-2.2.6-40.el8.x86_64.rpm
cups-devel-2.2.6-40.el8.i686.rpm
cups-devel-2.2.6-40.el8.x86_64.rpm
cups-ipptool-2.2.6-40.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-lpd-2.2.6-40.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cups-2.2.6-40.el8.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-debugsource-2.2.6-40.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-libs-2.2.6-40.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-debugsource-2.2.6-40.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-libs-2.2.6-40.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debuginfo-2.2.6-40.el8.s390x.rpm
cups-debugsource-2.2.6-40.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm
cups-libs-2.2.6-40.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-40.el8.i686.rpm
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debuginfo-2.2.6-40.el8.i686.rpm
cups-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-debugsource-2.2.6-40.el8.i686.rpm
cups-debugsource-2.2.6-40.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-libs-2.2.6-40.el8.i686.rpm
cups-libs-2.2.6-40.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10001
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1Pv7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AY0x
-----END PGP SIGNATURE-----