-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1496
                     cups security and bug fix update
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cups
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8696 CVE-2019-8675 

Reference:         ESB-2019.4459
                   ESB-2019.4436
                   ESB-2019.3214
                   ESB-2019.3180

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1765

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: cups security and bug fix update
Advisory ID:       RHSA-2020:1765-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1765
Issue date:        2020-04-28
CVE Names:         CVE-2019-8675 CVE-2019-8696 
=====================================================================

1. Summary:

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.

Security Fix(es):

* cups: stack-buffer-overflow in libcups's asn1_get_type function
(CVE-2019-8675)

* cups: stack-buffer-overflow in libcups's asn1_get_packed function
(CVE-2019-8696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1738455 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function
1738497 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cups-2.2.6-33.el8.aarch64.rpm
cups-client-2.2.6-33.el8.aarch64.rpm
cups-client-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-debugsource-2.2.6-33.el8.aarch64.rpm
cups-devel-2.2.6-33.el8.aarch64.rpm
cups-ipptool-2.2.6-33.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-lpd-2.2.6-33.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-33.el8.aarch64.rpm

noarch:
cups-filesystem-2.2.6-33.el8.noarch.rpm

ppc64le:
cups-2.2.6-33.el8.ppc64le.rpm
cups-client-2.2.6-33.el8.ppc64le.rpm
cups-client-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-debugsource-2.2.6-33.el8.ppc64le.rpm
cups-devel-2.2.6-33.el8.ppc64le.rpm
cups-ipptool-2.2.6-33.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-lpd-2.2.6-33.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-33.el8.ppc64le.rpm

s390x:
cups-2.2.6-33.el8.s390x.rpm
cups-client-2.2.6-33.el8.s390x.rpm
cups-client-debuginfo-2.2.6-33.el8.s390x.rpm
cups-debuginfo-2.2.6-33.el8.s390x.rpm
cups-debugsource-2.2.6-33.el8.s390x.rpm
cups-devel-2.2.6-33.el8.s390x.rpm
cups-ipptool-2.2.6-33.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-33.el8.s390x.rpm
cups-lpd-2.2.6-33.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-33.el8.s390x.rpm

x86_64:
cups-2.2.6-33.el8.x86_64.rpm
cups-client-2.2.6-33.el8.x86_64.rpm
cups-client-debuginfo-2.2.6-33.el8.i686.rpm
cups-client-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-debuginfo-2.2.6-33.el8.i686.rpm
cups-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-debugsource-2.2.6-33.el8.i686.rpm
cups-debugsource-2.2.6-33.el8.x86_64.rpm
cups-devel-2.2.6-33.el8.i686.rpm
cups-devel-2.2.6-33.el8.x86_64.rpm
cups-ipptool-2.2.6-33.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-lpd-2.2.6-33.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cups-2.2.6-33.el8.src.rpm

aarch64:
cups-client-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-debugsource-2.2.6-33.el8.aarch64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-libs-2.2.6-33.el8.aarch64.rpm
cups-libs-debuginfo-2.2.6-33.el8.aarch64.rpm
cups-lpd-debuginfo-2.2.6-33.el8.aarch64.rpm

ppc64le:
cups-client-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-debugsource-2.2.6-33.el8.ppc64le.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-libs-2.2.6-33.el8.ppc64le.rpm
cups-libs-debuginfo-2.2.6-33.el8.ppc64le.rpm
cups-lpd-debuginfo-2.2.6-33.el8.ppc64le.rpm

s390x:
cups-client-debuginfo-2.2.6-33.el8.s390x.rpm
cups-debuginfo-2.2.6-33.el8.s390x.rpm
cups-debugsource-2.2.6-33.el8.s390x.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.s390x.rpm
cups-libs-2.2.6-33.el8.s390x.rpm
cups-libs-debuginfo-2.2.6-33.el8.s390x.rpm
cups-lpd-debuginfo-2.2.6-33.el8.s390x.rpm

x86_64:
cups-client-debuginfo-2.2.6-33.el8.i686.rpm
cups-client-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-debuginfo-2.2.6-33.el8.i686.rpm
cups-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-debugsource-2.2.6-33.el8.i686.rpm
cups-debugsource-2.2.6-33.el8.x86_64.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.i686.rpm
cups-ipptool-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-libs-2.2.6-33.el8.i686.rpm
cups-libs-2.2.6-33.el8.x86_64.rpm
cups-libs-debuginfo-2.2.6-33.el8.i686.rpm
cups-libs-debuginfo-2.2.6-33.el8.x86_64.rpm
cups-lpd-debuginfo-2.2.6-33.el8.i686.rpm
cups-lpd-debuginfo-2.2.6-33.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8675
https://access.redhat.com/security/cve/CVE-2019-8696
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G+Zo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DP0E
-----END PGP SIGNATURE-----