UbuntuUpdates.org

Package "cups-daemon"

Name: cups-daemon

Description:

Common UNIX Printing System(tm) - daemon

Latest version: 2.3.1-9ubuntu1.8
Release: focal (20.04)
Level: updates
Repository: main
Head package: cups
Homepage: https://www.cups.org/

Links


Download "cups-daemon"


Other versions of "cups-daemon" in Focal

Repository Area Version
base main 2.3.1-9ubuntu1
security main 2.3.1-9ubuntu1.8

Changelog

Version: 2.3.1-9ubuntu1.3 2023-06-01 14:07:15 UTC

  cups (2.3.1-9ubuntu1.3) focal-security; urgency=medium

  * SECURITY UPDATE: DoS via buffer overflow in format_log_line
    - debian/patches/CVE-2023-32324.patch: check _cups_strlcpy size in
      cups/string.c.
    - CVE-2023-32324

 -- Marc Deslauriers <email address hidden> Thu, 25 May 2023 08:43:14 -0400

Source diff to previous version
CVE-2023-32324 Heap buffer overflow in cupsd

Version: 2.3.1-9ubuntu1.2 2022-05-31 17:06:26 UTC

  cups (2.3.1-9ubuntu1.2) focal-security; urgency=medium

  * SECURITY UPDATE: buffer overflow in ippReadIO
    - debian/patches/CVE-2019-8842.patch: fix check in cups/ipp.c.
    - CVE-2019-8842
  * SECURITY UPDATE: buffer overflow in ippReadIO
    - debian/patches/CVE-2020-10001.patch: fix bounds checks in cups/ipp.c.
    - CVE-2020-10001
  * SECURITY UPDATE: Local authorization cert bypass
    - debian/patches/CVE-2022-26691-1.patch: fix string comparison in
      scheduler/cert.c.
    - debian/patches/CVE-2022-26691-2.patch: fix the comment in
      scheduler/cert.c.
    - CVE-2022-26691

 -- Marc Deslauriers <email address hidden> Fri, 27 May 2022 10:51:54 -0400

Source diff to previous version
CVE-2019-8842 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Se
CVE-2020-10001 An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina,
CVE-2022-26691 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big

Version: 2.3.1-9ubuntu1.1 2020-04-27 16:06:33 UTC

  cups (2.3.1-9ubuntu1.1) focal-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2020-3898.patch: properly handle invalid
      resolution names in cups/ppd.c, ppdc/ppdc-source.cxx.
    - CVE-2020-3898

 -- Marc Deslauriers <email address hidden> Fri, 24 Apr 2020 10:37:14 -0400

CVE-2020-3898 heap based buffer overflow in libcups's ppdFindOption() in ppd-mark.c



About   -   Send Feedback to @ubuntu_updates