Bug 56116 - cups: Multiple issues (5.0)
cups: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P5 normal (vote)
: UCS 5.0-3-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2023-06-05 09:37 CEST by Quality Assurance
Modified: 2023-06-07 09:45 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 0.0 () NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2023-06-05 09:37:54 CEST
New Debian cups 2.2.10-6+deb10u7A~5.0.3.202306050937 fixes:
This update addresses the following issue:
2.2.10-6+deb10u7 (Wed, 31 May 2023 21:30:27 +0200)
* CVE-2023-32324 A heap buffer overflow vulnerability would allow a remote  attacker to lauch a dos attack.
Comment 1 Quality Assurance univentionstaff 2023-06-05 10:00:10 CEST
--- mirror/ftp/pool/main/c/cups/cups_2.2.10-6+deb10u6A~5.0.3.202304201024.dsc
+++ apt/ucs_5.0-0-errata5.0-3/source/cups_2.2.10-6+deb10u7A~5.0.3.202306050937.dsc
@@ -1,13 +1,19 @@
-2.2.10-6+deb10u6A~5.0.3.202304201024 [Thu, 20 Apr 2023 10:24:05 +0200] Univention builddaemon <buildd@univention.de>:
+2.2.10-6+deb10u7A~5.0.3.202306050937 [Mon, 05 Jun 2023 09:38:07 +0200] Univention builddaemon <buildd@univention.de>:
 
   * UCS auto build. The following patches have been applied to the original source package
-    01-do-not-set-auth-info-automatically
-    02-execute-postponed-univention-lpadmin-cmds-in-init-script
-    04_reload_smbd
-    11_cups-disable-test
-    15_postponed-univention-lpadmin-systemd
-    20_no-on-demand-systemd-service
-    25-true-is-case-sensitive-in-ppds
+    01-do-not-set-auth-info-automatically.quilt
+    02-execute-postponed-univention-lpadmin-cmds-in-init-script.patch
+    04_reload_smbd.patch
+    11_cups-disable-test.quilt
+    15_postponed-univention-lpadmin-systemd.quilt
+    20_no-on-demand-systemd-service.quilt
+    25-true-is-case-sensitive-in-ppds.quilt
+
+2.2.10-6+deb10u7 [Wed, 31 May 2023 21:30:27 +0200] Thorsten Alteholz <debian@alteholz.de>:
+
+  * CVE-2023-32324
+    A heap buffer overflow vulnerability would allow a remote attacker to 
+    lauch a dos attack.
 
 2.2.10-6+deb10u6 [Mon, 23 May 2022 22:03:02 +0200] Thorsten Alteholz <debian@alteholz.de>:
 

<http://piuparts.knut.univention.de/5.0-3/#3225599850055356432>
Comment 2 Philipp Hahn univentionstaff 2023-06-05 11:49:50 CEST
OK: bug
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[5.0-3] 1ba7a5c53f Bug #56116: cups 2.2.10-6+deb10u7A~5.0.3.202306050937
 doc/errata/staging/cups.yaml | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

[5.0-3] db81951439 Bug #56116: cups 2.2.10-6+deb10u7A~5.0.3.202306050937
 doc/errata/staging/cups.yaml | 14 ++++++++++++++
 1 file changed, 14 insertions(+)