ELSA-2023-6596

ELSA-2023-6596 - cups security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2023-11-11

Description


[1:2.3.3op2-21]
- bump the spec because the previous build was made with buildroot 9.2

[1:2.3.3op2-20]
- CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

[1:2.3.3op2-19]
- CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
- CVE-2023-32324 cups: heap buffer overflow may lead to DoS

[1:2.3.3op2-19]
- 2217177 - Delays printing to lpd when reserved ports are exhausted
- 2217284 - The command 'cancel -x ' does not remove job files
- 2217954 - Enlarge backlog queue for listen() in cupsd

[1:2.3.3op2-18]
- 2189919 - CGI scripts don't work with local Negotiate authentication

[1:2.3.3op2-17]
- RHEL-314 - Enable fmf tests in centos stream

[1:2.3.3op2-17]
- RHEL-317 - upstream test suite fails due uncorrect number of expected warnings


Related CVEs


CVE-2023-34241
CVE-2023-32324

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) cups-2.3.3op2-21.el9.src.rpmfb474286e006d1fd0d24bc4a2fccbe4a-ol9_aarch64_appstream
cups-2.3.3op2-21.el9.src.rpmfb474286e006d1fd0d24bc4a2fccbe4a-ol9_aarch64_baseos_latest
cups-2.3.3op2-21.el9.src.rpmfb474286e006d1fd0d24bc4a2fccbe4a-ol9_aarch64_u3_baseos_base
cups-2.3.3op2-21.el9.aarch64.rpm48a9cbb4d003d2496496541468f25050-ol9_aarch64_appstream
cups-client-2.3.3op2-21.el9.aarch64.rpm6b4fb7e8651517267d9f23d6252ed8d7-ol9_aarch64_appstream
cups-devel-2.3.3op2-21.el9.aarch64.rpmc455742266f54fa7284d2e07d88ecd12-ol9_aarch64_appstream
cups-filesystem-2.3.3op2-21.el9.noarch.rpm923df6d32ffd6e0970433d9fd334399f-ol9_aarch64_appstream
cups-ipptool-2.3.3op2-21.el9.aarch64.rpmfa752a5df004261a4eddcd67ddf563af-ol9_aarch64_appstream
cups-libs-2.3.3op2-21.el9.aarch64.rpm75a7b59267192b1da768a56c2dbd7dff-ol9_aarch64_baseos_latest
cups-libs-2.3.3op2-21.el9.aarch64.rpm75a7b59267192b1da768a56c2dbd7dff-ol9_aarch64_u3_baseos_base
cups-lpd-2.3.3op2-21.el9.aarch64.rpm65bb355bd4c58e2bf4cdbf7139053727-ol9_aarch64_appstream
cups-printerapp-2.3.3op2-21.el9.aarch64.rpm9d9eefc927fd6614ec97161db949bba0-ol9_aarch64_appstream
Oracle Linux 9 (x86_64) cups-2.3.3op2-21.el9.src.rpmfb474286e006d1fd0d24bc4a2fccbe4a-ol9_x86_64_appstream
cups-2.3.3op2-21.el9.src.rpmfb474286e006d1fd0d24bc4a2fccbe4a-ol9_x86_64_baseos_latest
cups-2.3.3op2-21.el9.src.rpmfb474286e006d1fd0d24bc4a2fccbe4a-ol9_x86_64_u3_baseos_base
cups-2.3.3op2-21.el9.x86_64.rpma51ce67c6bff89f6a4add437d1667b99-ol9_x86_64_appstream
cups-client-2.3.3op2-21.el9.x86_64.rpmaf25a4b79280086bf4fbf53cfcdb24f9-ol9_x86_64_appstream
cups-devel-2.3.3op2-21.el9.i686.rpme20f5c0d32e2383a6af4f71ee069e4d5-ol9_x86_64_appstream
cups-devel-2.3.3op2-21.el9.x86_64.rpmff624ecf3d9e812c4c07246654c3e08f-ol9_x86_64_appstream
cups-filesystem-2.3.3op2-21.el9.noarch.rpm923df6d32ffd6e0970433d9fd334399f-ol9_x86_64_appstream
cups-ipptool-2.3.3op2-21.el9.x86_64.rpmcae9ccbee278890433fe2880b88431f6-ol9_x86_64_appstream
cups-libs-2.3.3op2-21.el9.i686.rpm5c5ab1dcc92fdb47e0d7fd48df5958fc-ol9_x86_64_baseos_latest
cups-libs-2.3.3op2-21.el9.i686.rpm5c5ab1dcc92fdb47e0d7fd48df5958fc-ol9_x86_64_u3_baseos_base
cups-libs-2.3.3op2-21.el9.x86_64.rpm3b94182be1c9ce15ba5e0178ab86f10c-ol9_x86_64_baseos_latest
cups-libs-2.3.3op2-21.el9.x86_64.rpm3b94182be1c9ce15ba5e0178ab86f10c-ol9_x86_64_u3_baseos_base
cups-lpd-2.3.3op2-21.el9.x86_64.rpm22e155539b6d78fb4945d30771485f22-ol9_x86_64_appstream
cups-printerapp-2.3.3op2-21.el9.x86_64.rpm36011406de58aba7be61130e22a06e43-ol9_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete