cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1410.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

196 lines
20 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for cups is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1410</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-08</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-08</InitialReleaseDate>
<CurrentReleaseDate>2023-07-08</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-08</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">cups security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for cups is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">
Security Fix(es):
OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process.
The exact cause of this issue is the function `httpClose(con-&gt;http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`.
Version 2.4.6 has a patch for this issue.(CVE-2023-34241)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for cups is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">cups</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1410</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-34241</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-34241</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="cups-devel-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-devel-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-debuginfo-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-libs-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-debugsource-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-libs-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-debuginfo-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-debugsource-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-devel-2.2.13-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-devel-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-ipptool-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-ipptool-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-debugsource-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-debuginfo-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-client-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-client-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-printerapp-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-printerapp-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-libs-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-lpd-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-lpd-2.4.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-printerapp-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-printerapp-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-lpd-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-lpd-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-libs-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-client-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-client-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-debuginfo-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-devel-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-ipptool-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-ipptool-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-debugsource-2.4.0-8.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-client-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-client-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-devel-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-debugsource-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-printerapp-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-printerapp-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-libs-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-debuginfo-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-ipptool-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-ipptool-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="cups-lpd-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-lpd-2.4.0-8.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="cups-help-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-help-2.2.13-17.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-help-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-help-2.2.13-17.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-help-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-help-2.4.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-filesystem-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-filesystem-2.4.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-filesystem-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-filesystem-2.4.0-8.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-help-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-help-2.4.0-8.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-filesystem-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-filesystem-2.4.0-8.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="cups-help-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-help-2.4.0-8.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="cups-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-2.2.13-17.oe1.src.rpm</FullProductName>
<FullProductName ProductID="cups-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-2.2.13-17.oe1.src.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-2.4.0-8.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-2.4.0-8.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-2.4.0-8.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="cups-libs-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-libs-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-debuginfo-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-devel-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">cups-debugsource-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-devel-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-debuginfo-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-libs-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.2.13-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">cups-debugsource-2.2.13-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-ipptool-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-ipptool-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-devel-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-debuginfo-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-printerapp-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-printerapp-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-lpd-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-lpd-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-client-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-client-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-debugsource-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">cups-libs-2.4.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-libs-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-client-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-client-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-devel-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-printerapp-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-printerapp-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-lpd-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-lpd-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-ipptool-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-ipptool-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-debugsource-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cups-debuginfo-2.4.0-8.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debuginfo" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-debuginfo-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-client-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-client-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-printerapp-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-printerapp-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-devel-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-devel-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-libs-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-libs-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-ipptool-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-ipptool-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-debugsource-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-debugsource-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="cups-lpd-2.4.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">cups-lpd-2.4.0-8.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process.The exact cause of this issue is the function `httpClose(con-&gt;http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`.Version 2.4.6 has a patch for this issue.</Note>
</Notes>
<ReleaseDate>2023-07-08</ReleaseDate>
<CVE>CVE-2023-34241</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>cups security update</Description>
<DATE>2023-07-08</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1410</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>