ELSA-2021-4393

ELSA-2021-4393 - cups security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2021-11-16

Description


[1:2.2.6-40]
- 1955964 - PreserveJobHistory doesnt work with seconds
- 1927452 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c [rhel-8]

[1:2.2.6-39]
- 1941437 - cupsd doesnt log job ids when logging into journal
- 1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEND_STOP
- 1938384 - CUPS doesnt start if sssd starts after cupsd


Related CVEs


CVE-2020-10001

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) cups-2.2.6-40.el8.src.rpm8c767fe99a58572da36100778d03736c-
cups-2.2.6-40.el8.aarch64.rpm646a562d2ab331f3088d1bc212fbf5dd-
cups-client-2.2.6-40.el8.aarch64.rpm22ddadeaa7b2c374391f8c711e9d25d6-
cups-devel-2.2.6-40.el8.aarch64.rpm72d296883ff8faa301229eb333e5cfc3-
cups-filesystem-2.2.6-40.el8.noarch.rpme087fca2e066a44912c2d595fe24cea1-
cups-ipptool-2.2.6-40.el8.aarch64.rpm46a3030876fcbf9194837b8c82bc1834-
cups-libs-2.2.6-40.el8.aarch64.rpme582320d8e523b481dbfe50a6fd0eb86-
cups-lpd-2.2.6-40.el8.aarch64.rpm1656f5642c91723414b7191f45e8e806-
Oracle Linux 8 (x86_64) cups-2.2.6-40.el8.src.rpm8c767fe99a58572da36100778d03736c-
cups-2.2.6-40.el8.x86_64.rpmb569a9c0817063940fe338c0385f7c16-
cups-client-2.2.6-40.el8.x86_64.rpma4aa4c2aac2cb74a6e7127c08ec4388e-
cups-devel-2.2.6-40.el8.i686.rpmc6ca575fdc6c4d0caa1630def5ca0578-
cups-devel-2.2.6-40.el8.x86_64.rpm504bd93d9e75cc9acc5f40650cfd3492-
cups-filesystem-2.2.6-40.el8.noarch.rpme087fca2e066a44912c2d595fe24cea1-
cups-ipptool-2.2.6-40.el8.x86_64.rpmb86f72f48aca2e0af5a99464ca122bde-
cups-libs-2.2.6-40.el8.i686.rpmd3583e65813d9cbc909dbafde5803e23-
cups-libs-2.2.6-40.el8.x86_64.rpm10a8b6852a4715f2d0c6d99117752f59-
cups-lpd-2.2.6-40.el8.x86_64.rpm657d9901091ed6428e60f28f1e33a7d0-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete