Lucene search

K
oraclelinuxOracleLinuxELSA-2023-6596
HistoryNov 11, 2023 - 12:00 a.m.

cups security and bug fix update

2023-11-1100:00:00
linux.oracle.com
5
cups
security
bug fixes
cve-2023-32360
information leak
use-after-free
heap buffer overflow
dos
printing delays
job files
backlog queue
cgi scripts
fmf tests

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.2 High

AI Score

Confidence

High

3.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

28.9%

[1:2.3.3op2-21]

  • bump the spec because the previous build was made with buildroot 9.2
    [1:2.3.3op2-20]
  • CVE-2023-32360 cups: Information leak through Cups-Get-Document operation
    [1:2.3.3op2-19]
  • CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c
  • CVE-2023-32324 cups: heap buffer overflow may lead to DoS
    [1:2.3.3op2-19]
  • 2217177 - Delays printing to lpd when reserved ports are exhausted
  • 2217284 - The command 'cancel -x
    ’ does not remove job files
  • 2217954 - Enlarge backlog queue for listen() in cupsd
    [1:2.3.3op2-18]
  • 2189919 - CGI scripts don’t work with local Negotiate authentication
    [1:2.3.3op2-17]
  • RHEL-314 - Enable fmf tests in centos stream
    [1:2.3.3op2-17]
  • RHEL-317 - upstream test suite fails due uncorrect number of expected warnings

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.2 High

AI Score

Confidence

High

3.2 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

28.9%