ALAS2-2023-2109

Related Vulnerabilities: CVE-2023-34241  

A vulnerability was found in CUPS. This issue occurs due to logging data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data immediately before the connection closed, resulting in a use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241)

ALAS2-2023-2109


Amazon Linux 2 Security Advisory: ALAS-2023-2109
Advisory Release Date: 2023-07-05 22:01 Pacific
Advisory Updated Date: 2023-07-19 22:27 Pacific
Severity: Medium

Issue Overview:

A vulnerability was found in CUPS. This issue occurs due to logging data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data immediately before the connection closed, resulting in a use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241)


Affected Packages:

cups


Issue Correction:
Run yum update cups to update your system.

New Packages:
aarch64:
    cups-1.6.3-51.amzn2.0.1.aarch64
    cups-client-1.6.3-51.amzn2.0.1.aarch64
    cups-devel-1.6.3-51.amzn2.0.1.aarch64
    cups-libs-1.6.3-51.amzn2.0.1.aarch64
    cups-lpd-1.6.3-51.amzn2.0.1.aarch64
    cups-ipptool-1.6.3-51.amzn2.0.1.aarch64
    cups-debuginfo-1.6.3-51.amzn2.0.1.aarch64

i686:
    cups-1.6.3-51.amzn2.0.1.i686
    cups-client-1.6.3-51.amzn2.0.1.i686
    cups-devel-1.6.3-51.amzn2.0.1.i686
    cups-libs-1.6.3-51.amzn2.0.1.i686
    cups-lpd-1.6.3-51.amzn2.0.1.i686
    cups-ipptool-1.6.3-51.amzn2.0.1.i686
    cups-debuginfo-1.6.3-51.amzn2.0.1.i686

noarch:
    cups-filesystem-1.6.3-51.amzn2.0.1.noarch

src:
    cups-1.6.3-51.amzn2.0.1.src

x86_64:
    cups-1.6.3-51.amzn2.0.1.x86_64
    cups-client-1.6.3-51.amzn2.0.1.x86_64
    cups-devel-1.6.3-51.amzn2.0.1.x86_64
    cups-libs-1.6.3-51.amzn2.0.1.x86_64
    cups-lpd-1.6.3-51.amzn2.0.1.x86_64
    cups-ipptool-1.6.3-51.amzn2.0.1.x86_64
    cups-debuginfo-1.6.3-51.amzn2.0.1.x86_64