安全公告详情

NS-SA-2021-0161

2021-09-24 11:21:19

简介

important: cups/libX11 security update

严重级别

important

主题

An update for cups/libX11 is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

cups: CUPS printing system provides a portable printing layer for UNIX® operating systems. This is the development package for creating additional printer drivers, and other CUPS services.
libX11: Core X11 protocol client library.


Security Fix(es):
cups: A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.(CVE-2019-8675)
cups: A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.(CVE-2019-8696)
cups: A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).(CVE-2017-18190)
cups: bugfix
libX11: An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.(CVE-2020-14363)
libX11: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F11B5.

影响组件

  • cups
  • libX11

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["cups-filesystem-1.6.3-51.el7.noarch.rpm","cups-ipptool-1.6.3-51.el7.x86_64.rpm","cups-devel-1.6.3-51.el7.x86_64.rpm","cups-1.6.3-51.el7.x86_64.rpm","cups-client-1.6.3-51.el7.x86_64.rpm","cups-libs-1.6.3-51.el7.x86_64.rpm","cups-lpd-1.6.3-51.el7.x86_64.rpm"],"source":"cups-1.6.3-51.el7.src.rpm"},{"binary":["libX11-1.6.7-3.el7_9.x86_64.rpm","libX11-common-1.6.7-3.el7_9.noarch.rpm","libX11-devel-1.6.7-3.el7_9.x86_64.rpm"],"source":"libX11-1.6.7-3.el7_9.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["cups-filesystem-1.6.3-51.el7.noarch.rpm","cups-ipptool-1.6.3-51.el7.x86_64.rpm","cups-devel-1.6.3-51.el7.x86_64.rpm","cups-1.6.3-51.el7.x86_64.rpm","cups-client-1.6.3-51.el7.x86_64.rpm","cups-libs-1.6.3-51.el7.x86_64.rpm","cups-lpd-1.6.3-51.el7.x86_64.rpm"],"source":"cups-1.6.3-51.el7.src.rpm"},{"binary":["libX11-1.6.7-3.el7_9.x86_64.rpm","libX11-common-1.6.7-3.el7_9.noarch.rpm","libX11-devel-1.6.7-3.el7_9.x86_64.rpm"],"source":"libX11-1.6.7-3.el7_9.src.rpm"}]}]}

CVE

参考